(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x2, 0x4}}, 0x20) 09:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20ae01, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x3) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xa, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xc, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001b0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x44044) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001c0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xd, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) 09:49:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @broadcast}, &(0x7f0000000040)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r4}) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$packet_int(r5, 0x107, 0x9, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 09:49:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000003e0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xe, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) 09:49:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000007f0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xf, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1340.410558] kauditd_printk_skb: 80 callbacks suppressed [ 1340.410572] audit: type=1400 audit(1582969754.562:18615): avc: denied { map } for pid=30822 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1340.507900] audit: type=1400 audit(1582969754.652:18616): avc: denied { map } for pid=30907 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00ffffff800000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x18, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffff, 0x200500) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/497], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r2, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r2, r3, 0x5, 0x5}, 0x3c) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@can={{0x4}, 0x1, 0x3, 0x0, 0x0, "79e9e2b4191e5b08"}, 0x10}, 0x1, 0x0, 0x0, 0x4000885}, 0x44881) getpid() setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x24000, 0x0) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000080)) socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0xbe, 0x81, 0x2, 0x4, 0x1, 0x6, 0x5, 0x3f, 0xf8, 0x9, 0x1, 0x9, 0x7f, 0xce}, 0xe) 09:49:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) [ 1340.590117] audit: type=1400 audit(1582969754.742:18617): avc: denied { map } for pid=30948 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000009b0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1a, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1340.669272] audit: type=1400 audit(1582969754.772:18618): avc: denied { map } for pid=30949 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1340.802943] audit: type=1400 audit(1582969754.792:18619): avc: denied { map } for pid=30958 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000ffff0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x4f, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) accept(r1, &(0x7f0000000100)=@can, &(0x7f00000001c0)=0x80) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r4, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r4, r5, 0x5, 0x5}, 0x3c) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r4}, 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x98000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfff, &(0x7f0000000040)={0xffffffffffffffff}, 0x13d, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r6, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r7, 0x2}}, 0x10) getpid() setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1340.933224] audit: type=1400 audit(1582969754.832:18620): avc: denied { map_create } for pid=30951 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 1341.034369] audit: type=1400 audit(1582969754.902:18621): avc: denied { map } for pid=31042 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1341.071368] audit: type=1400 audit(1582969755.082:18622): avc: denied { map } for pid=31285 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1341.111957] audit: type=1400 audit(1582969755.132:18623): avc: denied { map } for pid=31305 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1341.166957] audit: type=1400 audit(1582969755.152:18624): avc: denied { map } for pid=31338 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) 09:49:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0080ffffff0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x9b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={{0x2, 0x0, @reserved="fe3b56a2bd93200e875142f172d4bacbeebd8c3faa16fa442c1e2e1d482b5424"}, 0x7f, [], "30e48a0a976bed584b871b3a2cade41fbce9b3a02178f7957cca4cd7457e816afc03ae9c31ddfd1f4b7d558bd8498ac562b15a4391f7279d5732f1d8065cabe85bd4b474ad86094e431b9d0e12e1bc0326f2444bbc99e89f8af5a0cb1b2fddda437e8e946765f1a3885b28174ba2b7654d7aa4fb2128da5381b44e7137f0e0"}) 09:49:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000010000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x7, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000f00000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x8, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000100000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2340, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x593, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x9, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() setuid(0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xa, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000800100000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x8, 0x7, 0x0, 0x0, 0xfff}) getpid() setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xc, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000200000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xd, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000400000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xe, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xf, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000700000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) getpid() ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x18, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000800000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1a, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000900000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4a80, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000a00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x23, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x25, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000c00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x28, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000d00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x50000}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082cbd7000fddbdf25010000000c00060000000000000000000c00030001000000000000000c00040009000000000000000c0002005e000000000000000c0008001c0f0000000000000b919d247f29042d912e8d6c79de72db09000000a8b39b3d5f164de0a8a0531a09ffa2486fcda4a96a62c22b7042d28a296b112fc03866b5d840c09254d14ea32bdbacceb83b1a2eb8c30df6ae4dc9ce305d108efb752a60384c42a657ba2ba710a74e10b657682579b36b414b09a0182caf0eb52b"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8081) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000000180), 0x10) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) r6 = openat$nvram(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000100)={r7, &(0x7f0000000280)=""/140}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000200)={r7, 0x2}) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt(r4, 0x65, 0x1, &(0x7f0000000000)="98bf765111bd8a317f3d74136d1ddd8e9a1078b9f8ce8a00"/33, 0x21) 09:49:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x29, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) socket(0x10, 0x803, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000e00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000f00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000003c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x44, r4, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4041) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x200018d4) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r5, 0x3b64) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x37, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001800000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x38, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) socket(0x10, 0x803, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x44044) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x3d, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001a00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x3e, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x44044) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001b00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x44, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001c00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getpid() socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x44044) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x45, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000003e00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000007f00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x48, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000200)) 09:49:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x4d, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000ffffff8000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1345.461659] kauditd_printk_skb: 75 callbacks suppressed [ 1345.461672] audit: type=1400 audit(1582969759.612:18700): avc: denied { map } for pid=2896 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000009b00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1345.648939] audit: type=1400 audit(1582969759.612:18701): avc: denied { map } for pid=2934 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:19 executing program 5 (fault-call:7 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5a, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1345.749507] audit: type=1400 audit(1582969759.702:18702): avc: denied { map } for pid=2981 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000ffff00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1345.810720] audit: type=1400 audit(1582969759.802:18703): avc: denied { map } for pid=3041 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1345.833450] audit: type=1400 audit(1582969759.862:18704): avc: denied { map } for pid=3095 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1345.870392] audit: type=1400 audit(1582969760.022:18705): avc: denied { map } for pid=3214 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) [ 1345.931991] audit: type=1400 audit(1582969760.082:18706): avc: denied { map } for pid=3256 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1345.971534] FAULT_INJECTION: forcing a failure. 09:49:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5d, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1345.971534] name failslab, interval 1, probability 0, space 0, times 0 [ 1345.982240] audit: type=1400 audit(1582969760.122:18707): avc: denied { map } for pid=3259 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1346.015054] CPU: 0 PID: 3255 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1346.022923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.022929] Call Trace: [ 1346.022955] dump_stack+0x188/0x20d [ 1346.022976] should_fail.cold+0xa/0x1b [ 1346.022993] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1346.023014] __should_failslab+0x115/0x180 [ 1346.023028] should_failslab+0x5/0xf [ 1346.023040] __kmalloc_track_caller+0x2cb/0x770 [ 1346.023056] ? raw_setsockopt+0x74b/0xbb0 [ 1346.023072] ? selinux_secmark_relabel_packet+0xd0/0xd0 [ 1346.023091] ? selinux_netlbl_socket_setsockopt+0x9e/0x3d0 [ 1346.023107] memdup_user+0x22/0xb0 [ 1346.023123] raw_setsockopt+0x74b/0xbb0 [ 1346.023141] ? raw_rcv+0x9a0/0x9a0 [ 1346.023184] ? selinux_socket_setsockopt+0x6a/0x80 [ 1346.023209] __sys_setsockopt+0x14d/0x240 [ 1346.023228] ? kernel_accept+0x310/0x310 [ 1346.023241] ? fput+0x2b/0x190 [ 1346.023255] ? ksys_write+0x1c8/0x2a0 [ 1346.023270] ? __ia32_sys_read+0xb0/0xb0 [ 1346.023289] __x64_sys_setsockopt+0xba/0x150 [ 1346.023306] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1346.023322] do_syscall_64+0xf9/0x620 [ 1346.023341] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1346.023352] RIP: 0033:0x45c479 09:49:20 executing program 5 (fault-call:7 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1346.023367] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1346.023375] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1346.023388] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1346.023396] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1346.023404] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1346.023412] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1346.023420] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000000 [ 1346.061639] audit: type=1400 audit(1582969760.212:18708): avc: denied { map } for pid=3264 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1346.166167] FAULT_INJECTION: forcing a failure. [ 1346.166167] name failslab, interval 1, probability 0, space 0, times 0 [ 1346.179807] audit: type=1400 audit(1582969760.242:18709): avc: denied { map } for pid=3269 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1346.199172] CPU: 1 PID: 3332 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1346.289624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.289630] Call Trace: [ 1346.289658] dump_stack+0x188/0x20d [ 1346.289678] should_fail.cold+0xa/0x1b [ 1346.289697] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1346.289712] ? __lock_is_held+0xad/0x140 [ 1346.289731] __should_failslab+0x115/0x180 [ 1346.289744] should_failslab+0x5/0xf [ 1346.289759] kmem_cache_alloc+0x29f/0x710 [ 1346.331452] ? mark_held_locks+0xa6/0xf0 [ 1346.331471] can_rx_register+0x4ed/0x690 [ 1346.331484] ? raw_enable_filters+0x200/0x200 [ 1346.331498] ? can_ioctl+0x80/0x80 [ 1346.331516] ? retint_kernel+0x2d/0x2d [ 1346.351558] ? lock_sock_nested+0x94/0x110 [ 1346.351577] raw_enable_filters+0xe2/0x200 [ 1346.351599] raw_setsockopt+0x306/0xbb0 [ 1346.351616] ? raw_rcv+0x9a0/0x9a0 [ 1346.351636] ? selinux_socket_setsockopt+0x6a/0x80 [ 1346.351659] __sys_setsockopt+0x14d/0x240 [ 1346.351675] ? kernel_accept+0x310/0x310 [ 1346.351720] ? fput+0x2b/0x190 [ 1346.351734] ? ksys_write+0x1c8/0x2a0 [ 1346.351744] ? __ia32_sys_read+0xb0/0xb0 [ 1346.351757] ? __ia32_sys_clock_settime+0x260/0x260 [ 1346.351773] __x64_sys_setsockopt+0xba/0x150 [ 1346.351790] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1346.351805] do_syscall_64+0xf9/0x620 09:49:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1346.351824] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1346.351835] RIP: 0033:0x45c479 [ 1346.351849] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1346.351857] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1346.351870] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1346.351876] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1346.351883] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1346.351895] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1346.474294] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000001 09:49:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000200000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:20 executing program 5 (fault-call:7 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x63, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) 09:49:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000400000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:20 executing program 5 (fault-call:7 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1346.778141] FAULT_INJECTION: forcing a failure. [ 1346.778141] name failslab, interval 1, probability 0, space 0, times 0 [ 1346.779425] CPU: 0 PID: 3600 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1346.779436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.779442] Call Trace: [ 1346.779464] dump_stack+0x188/0x20d [ 1346.779486] should_fail.cold+0xa/0x1b [ 1346.779504] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1346.779519] ? __lock_is_held+0xad/0x140 [ 1346.779542] __should_failslab+0x115/0x180 [ 1346.779557] should_failslab+0x5/0xf [ 1346.779569] kmem_cache_alloc+0x29f/0x710 [ 1346.779593] can_rx_register+0x4ed/0x690 [ 1346.779607] ? raw_enable_filters+0x200/0x200 [ 1346.779623] ? can_ioctl+0x80/0x80 [ 1346.779638] ? retint_kernel+0x2d/0x2d [ 1346.779655] ? lock_sock_nested+0x94/0x110 [ 1346.779673] raw_enable_filters+0xe2/0x200 [ 1346.779695] raw_setsockopt+0x306/0xbb0 [ 1346.779711] ? raw_rcv+0x9a0/0x9a0 09:49:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000200)) [ 1346.779730] ? selinux_socket_setsockopt+0x6a/0x80 [ 1346.779751] __sys_setsockopt+0x14d/0x240 [ 1346.779767] ? kernel_accept+0x310/0x310 [ 1346.779780] ? fput+0x2b/0x190 [ 1346.779794] ? ksys_write+0x1c8/0x2a0 [ 1346.779809] ? __ia32_sys_read+0xb0/0xb0 [ 1346.779822] ? __ia32_sys_clock_settime+0x260/0x260 [ 1346.779840] __x64_sys_setsockopt+0xba/0x150 [ 1346.779855] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1346.779870] do_syscall_64+0xf9/0x620 [ 1346.779887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1346.779898] RIP: 0033:0x45c479 [ 1346.779912] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1346.779920] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1346.779933] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1346.779940] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1346.779948] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1346.779955] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1346.779963] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000002 [ 1346.919811] FAULT_INJECTION: forcing a failure. [ 1346.919811] name failslab, interval 1, probability 0, space 0, times 0 [ 1347.083850] CPU: 0 PID: 3793 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1347.091815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.091820] Call Trace: [ 1347.091843] dump_stack+0x188/0x20d [ 1347.091863] should_fail.cold+0xa/0x1b [ 1347.091880] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1347.091895] ? __lock_is_held+0xad/0x140 [ 1347.091919] __should_failslab+0x115/0x180 [ 1347.091934] should_failslab+0x5/0xf [ 1347.091947] kmem_cache_alloc+0x29f/0x710 [ 1347.091966] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1347.091987] can_rx_register+0x4ed/0x690 [ 1347.092002] ? raw_enable_filters+0x200/0x200 [ 1347.092022] ? can_ioctl+0x80/0x80 09:49:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x9b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:21 executing program 5 (fault-call:7 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1347.149814] ? retint_kernel+0x2d/0x2d [ 1347.149844] raw_enable_filters+0xe2/0x200 [ 1347.149864] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1347.149883] raw_setsockopt+0x306/0xbb0 [ 1347.149900] ? raw_rcv+0x9a0/0x9a0 [ 1347.149920] ? selinux_socket_setsockopt+0x6a/0x80 09:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1347.149944] __sys_setsockopt+0x14d/0x240 [ 1347.149962] ? kernel_accept+0x310/0x310 [ 1347.149988] __x64_sys_setsockopt+0xba/0x150 [ 1347.150000] ? __ia32_sys_recv+0x100/0x100 [ 1347.150018] do_syscall_64+0xf9/0x620 09:49:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1347.150036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.150048] RIP: 0033:0x45c479 [ 1347.150063] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1347.150071] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1347.150086] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1347.150094] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1347.150102] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1347.150110] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1347.150119] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000003 [ 1347.315816] FAULT_INJECTION: forcing a failure. [ 1347.315816] name failslab, interval 1, probability 0, space 0, times 0 [ 1347.385416] CPU: 1 PID: 4024 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1347.393236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.402603] Call Trace: [ 1347.405332] dump_stack+0x188/0x20d [ 1347.408992] should_fail.cold+0xa/0x1b [ 1347.412898] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1347.418031] ? __lock_is_held+0xad/0x140 [ 1347.422125] __should_failslab+0x115/0x180 [ 1347.426376] should_failslab+0x5/0xf [ 1347.430149] kmem_cache_alloc+0x29f/0x710 [ 1347.434325] can_rx_register+0x4ed/0x690 [ 1347.438407] ? raw_enable_filters+0x200/0x200 [ 1347.442923] ? lock_sock_nested+0xa6/0x110 [ 1347.447179] ? can_ioctl+0x80/0x80 [ 1347.450743] ? lock_acquire+0x170/0x400 [ 1347.454747] raw_enable_filters+0xe2/0x200 [ 1347.459028] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1347.463642] raw_setsockopt+0x306/0xbb0 [ 1347.467644] ? raw_rcv+0x9a0/0x9a0 [ 1347.471217] ? selinux_socket_setsockopt+0x6a/0x80 [ 1347.476320] __sys_setsockopt+0x14d/0x240 [ 1347.480587] ? kernel_accept+0x310/0x310 [ 1347.484789] ? fput+0x2b/0x190 [ 1347.488042] ? ksys_write+0x1c8/0x2a0 [ 1347.492080] ? __ia32_sys_read+0xb0/0xb0 [ 1347.496164] ? __ia32_sys_clock_settime+0x260/0x260 [ 1347.501325] __x64_sys_setsockopt+0xba/0x150 [ 1347.505755] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1347.510356] do_syscall_64+0xf9/0x620 [ 1347.514185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.519386] RIP: 0033:0x45c479 [ 1347.522619] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1347.541535] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 09:49:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1347.549269] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1347.556560] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1347.563849] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1347.571135] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1347.578422] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000004 09:49:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000700000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:21 executing program 5 (fault-call:7 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000800000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1347.927112] FAULT_INJECTION: forcing a failure. [ 1347.927112] name failslab, interval 1, probability 0, space 0, times 0 09:49:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1347.967958] CPU: 0 PID: 4546 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1347.975812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.985194] Call Trace: [ 1347.987810] dump_stack+0x188/0x20d [ 1347.991467] should_fail.cold+0xa/0x1b [ 1347.995383] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1348.000507] ? __lock_is_held+0xad/0x140 [ 1348.004602] __should_failslab+0x115/0x180 [ 1348.008859] should_failslab+0x5/0xf [ 1348.012595] kmem_cache_alloc+0x29f/0x710 09:49:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1348.016778] can_rx_register+0x4ed/0x690 [ 1348.020862] ? raw_enable_filters+0x200/0x200 [ 1348.025389] ? can_ioctl+0x80/0x80 09:49:22 executing program 5 (fault-call:7 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1348.025407] ? retint_kernel+0x2d/0x2d [ 1348.025424] ? lock_sock_nested+0x94/0x110 [ 1348.025443] raw_enable_filters+0xe2/0x200 [ 1348.025465] raw_setsockopt+0x306/0xbb0 [ 1348.025484] ? raw_rcv+0x9a0/0x9a0 [ 1348.025512] __sys_setsockopt+0x14d/0x240 [ 1348.025529] ? kernel_accept+0x310/0x310 [ 1348.025561] __x64_sys_setsockopt+0xba/0x150 [ 1348.025577] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.025592] do_syscall_64+0xf9/0x620 [ 1348.025609] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1348.025621] RIP: 0033:0x45c479 [ 1348.025636] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1348.025643] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 09:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1348.025656] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1348.025665] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 09:49:22 executing program 5 (fault-call:7 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1348.025673] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1348.025681] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1348.025689] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000005 09:49:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1348.251016] FAULT_INJECTION: forcing a failure. [ 1348.251016] name failslab, interval 1, probability 0, space 0, times 0 [ 1348.251036] CPU: 1 PID: 4617 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 09:49:22 executing program 5 (fault-call:7 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1348.251045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1348.251050] Call Trace: [ 1348.251081] dump_stack+0x188/0x20d [ 1348.251106] should_fail.cold+0xa/0x1b [ 1348.251124] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1348.251139] ? __lock_is_held+0xad/0x140 [ 1348.251164] __should_failslab+0x115/0x180 [ 1348.251179] should_failslab+0x5/0xf [ 1348.251192] kmem_cache_alloc+0x29f/0x710 [ 1348.251216] can_rx_register+0x4ed/0x690 [ 1348.251230] ? raw_enable_filters+0x200/0x200 [ 1348.251246] ? lock_sock_nested+0xa6/0x110 [ 1348.251260] ? can_ioctl+0x80/0x80 [ 1348.251279] ? lock_acquire+0x170/0x400 [ 1348.251298] raw_enable_filters+0xe2/0x200 [ 1348.251314] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.251332] raw_setsockopt+0x306/0xbb0 [ 1348.251348] ? raw_rcv+0x9a0/0x9a0 [ 1348.251368] ? selinux_socket_setsockopt+0x6a/0x80 [ 1348.251389] __sys_setsockopt+0x14d/0x240 [ 1348.251405] ? kernel_accept+0x310/0x310 [ 1348.251418] ? fput+0x2b/0x190 [ 1348.251432] ? ksys_write+0x1c8/0x2a0 [ 1348.251447] ? __ia32_sys_read+0xb0/0xb0 [ 1348.251461] ? __ia32_sys_clock_settime+0x260/0x260 [ 1348.251477] __x64_sys_setsockopt+0xba/0x150 [ 1348.251490] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.251511] do_syscall_64+0xf9/0x620 [ 1348.251530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1348.251542] RIP: 0033:0x45c479 [ 1348.251555] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1348.251562] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1348.251574] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1348.251582] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1348.251589] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1348.251596] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1348.251604] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000006 [ 1348.410868] FAULT_INJECTION: forcing a failure. [ 1348.410868] name failslab, interval 1, probability 0, space 0, times 0 [ 1348.410885] CPU: 1 PID: 4680 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1348.410894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1348.410899] Call Trace: [ 1348.410919] dump_stack+0x188/0x20d [ 1348.410939] should_fail.cold+0xa/0x1b [ 1348.410957] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1348.410972] ? __lock_is_held+0xad/0x140 [ 1348.410997] __should_failslab+0x115/0x180 [ 1348.411012] should_failslab+0x5/0xf [ 1348.411024] kmem_cache_alloc+0x29f/0x710 [ 1348.411054] can_rx_register+0x4ed/0x690 [ 1348.411068] ? raw_enable_filters+0x200/0x200 [ 1348.411083] ? lock_sock_nested+0xa6/0x110 [ 1348.411098] ? can_ioctl+0x80/0x80 [ 1348.411117] ? lock_acquire+0x170/0x400 [ 1348.411137] raw_enable_filters+0xe2/0x200 [ 1348.411154] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.411171] raw_setsockopt+0x306/0xbb0 [ 1348.411188] ? raw_rcv+0x9a0/0x9a0 [ 1348.411208] ? selinux_socket_setsockopt+0x6a/0x80 [ 1348.411229] __sys_setsockopt+0x14d/0x240 [ 1348.411246] ? kernel_accept+0x310/0x310 [ 1348.411259] ? fput+0x2b/0x190 [ 1348.411272] ? ksys_write+0x1c8/0x2a0 [ 1348.411288] ? __ia32_sys_read+0xb0/0xb0 [ 1348.411302] ? __ia32_sys_clock_settime+0x260/0x260 [ 1348.411319] __x64_sys_setsockopt+0xba/0x150 [ 1348.411334] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.411350] do_syscall_64+0xf9/0x620 [ 1348.411368] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1348.411378] RIP: 0033:0x45c479 [ 1348.411392] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1348.411400] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1348.411413] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1348.411421] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1348.411429] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1348.411437] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1348.411445] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000007 [ 1348.615587] FAULT_INJECTION: forcing a failure. [ 1348.615587] name failslab, interval 1, probability 0, space 0, times 0 [ 1348.615606] CPU: 1 PID: 4688 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1348.615614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1348.615618] Call Trace: [ 1348.615639] dump_stack+0x188/0x20d [ 1348.615661] should_fail.cold+0xa/0x1b [ 1348.615678] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1348.615693] ? __lock_is_held+0xad/0x140 [ 1348.615717] __should_failslab+0x115/0x180 [ 1348.615733] should_failslab+0x5/0xf [ 1348.615745] kmem_cache_alloc+0x29f/0x710 [ 1348.615769] can_rx_register+0x4ed/0x690 [ 1348.615783] ? raw_enable_filters+0x200/0x200 [ 1348.615799] ? lock_sock_nested+0xa6/0x110 [ 1348.615813] ? can_ioctl+0x80/0x80 [ 1348.615832] ? lock_acquire+0x170/0x400 [ 1348.615851] raw_enable_filters+0xe2/0x200 [ 1348.615868] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.615886] raw_setsockopt+0x306/0xbb0 [ 1348.615902] ? raw_rcv+0x9a0/0x9a0 [ 1348.615921] ? selinux_socket_setsockopt+0x6a/0x80 [ 1348.615942] __sys_setsockopt+0x14d/0x240 [ 1348.615958] ? kernel_accept+0x310/0x310 [ 1348.615970] ? fput+0x2b/0x190 [ 1348.615992] ? ksys_write+0x1c8/0x2a0 [ 1348.616006] ? __ia32_sys_read+0xb0/0xb0 [ 1348.616021] ? __ia32_sys_clock_settime+0x260/0x260 [ 1348.616039] __x64_sys_setsockopt+0xba/0x150 [ 1348.616054] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1348.616069] do_syscall_64+0xf9/0x620 [ 1348.616087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1348.616098] RIP: 0033:0x45c479 [ 1348.616112] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1348.616119] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 09:49:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000900000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:23 executing program 5 (fault-call:7 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0xa, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1348.616132] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1348.616140] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1348.616148] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 [ 1348.616156] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1348.616163] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000008 09:49:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0xc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1349.437734] FAULT_INJECTION: forcing a failure. [ 1349.437734] name failslab, interval 1, probability 0, space 0, times 0 [ 1349.468669] CPU: 1 PID: 5105 Comm: syz-executor.5 Not tainted 4.19.107-syzkaller #0 [ 1349.476522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1349.485897] Call Trace: [ 1349.488513] dump_stack+0x188/0x20d [ 1349.492173] should_fail.cold+0xa/0x1b [ 1349.496095] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1349.501218] ? __lock_is_held+0xad/0x140 [ 1349.505310] __should_failslab+0x115/0x180 [ 1349.509569] should_failslab+0x5/0xf [ 1349.513465] kmem_cache_alloc+0x29f/0x710 [ 1349.517671] can_rx_register+0x4ed/0x690 [ 1349.521750] ? raw_enable_filters+0x200/0x200 [ 1349.526264] ? can_ioctl+0x80/0x80 [ 1349.529842] raw_enable_filters+0xe2/0x200 [ 1349.534122] raw_setsockopt+0x306/0xbb0 [ 1349.538130] ? raw_rcv+0x9a0/0x9a0 [ 1349.541698] __sys_setsockopt+0x14d/0x240 [ 1349.545874] ? kernel_accept+0x310/0x310 [ 1349.549996] __x64_sys_setsockopt+0xba/0x150 [ 1349.554417] ? __ia32_sys_recv+0x100/0x100 [ 1349.558669] do_syscall_64+0xf9/0x620 [ 1349.562587] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1349.567801] RIP: 0033:0x45c479 09:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000a00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1349.571013] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1349.590035] RSP: 002b:00007fe69aefdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1349.597756] RAX: ffffffffffffffda RBX: 00007fe69aefe6d4 RCX: 000000000045c479 [ 1349.605066] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000004 [ 1349.605076] RBP: 000000000076bf20 R08: 00000000000001d0 R09: 0000000000000000 09:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:23 executing program 5 (fault-call:7 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1349.605085] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000006 [ 1349.605093] R13: 0000000000000a22 R14: 00000000004cc8e9 R15: 0000000000000009 09:49:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0xd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000c00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0xe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000d00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0xf, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000e00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x18, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1350.471073] kauditd_printk_skb: 48 callbacks suppressed [ 1350.471115] audit: type=1400 audit(1582969764.622:18758): avc: denied { map } for pid=6125 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0xc2, 0x9, 0x4, 0x20000, 0x100, {0x77359400}, {0x5, 0x8, 0xff, 0x5, 0x9, 0x80, "29ccaaed"}, 0x1, 0x2, @planes=&(0x7f0000000000)={0x80000001, 0x401, @fd=r2, 0x5}, 0x0, 0x0, r3}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x50000}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r10, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r10, r11, 0x5, 0x5}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000100)={'wg1\x00', r10}) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@bridge_delneigh={0x48, 0x1d, 0x400, 0x70bd2b, 0x25dfdbff, {0xa, 0x0, 0x0, r12, 0x1, 0x20, 0xa}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NDA_VLAN={0x6, 0x5, 0x2}, @NDA_VNI={0x8, 0x7, 0xe6e6}, @NDA_SRC_VNI={0x8, 0xb, 0x2}, @NDA_PROBES={0x8, 0x4, 0xffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x40480d0}, 0x0) 09:49:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000f00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x1a, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1350.603165] audit: type=1400 audit(1582969764.742:18759): avc: denied { map } for pid=6175 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1350.671927] audit: type=1400 audit(1582969764.802:18760): avc: denied { create } for pid=6174 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1350.732321] audit: type=1400 audit(1582969764.822:18761): avc: denied { create } for pid=6174 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00001800000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r1, 0x0, r2) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1350.834092] audit: type=1400 audit(1582969764.842:18762): avc: denied { create } for pid=6174 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x72, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x1b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1350.935695] audit: type=1400 audit(1582969764.842:18763): avc: denied { create } for pid=6174 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00001a00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x3b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1351.069718] audit: type=1400 audit(1582969764.852:18764): avc: denied { map_create } for pid=6174 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 09:49:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00001b00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x3, "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"}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1351.203426] audit: type=1400 audit(1582969764.892:18765): avc: denied { map } for pid=6233 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00001c00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x4f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1351.335918] audit: type=1400 audit(1582969765.002:18766): avc: denied { map } for pid=6477 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x8) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1351.451354] audit: type=1400 audit(1582969765.042:18767): avc: denied { map } for pid=6483 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00003e00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x5b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00009b00000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x340}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 09:49:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x9b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000f000000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00008001000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xc1, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r1, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15539, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r1, r2, 0x5, 0x5, 0x5}, 0x40) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x18d601) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0x1f, 0x805c, 0x0, 0x0) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r4, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r4, r5, 0x5, 0x5}, 0x3c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200000, 0x0) r6 = socket(0x2, 0x3, 0x100000001) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r6, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r6, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r6, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r7 = socket(0x2, 0x3, 0x100000001) bind$inet(r7, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r7, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r7, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r7, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@dev, @local}, &(0x7f00000004c0)=0xc) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0xc81a834fbe79e440, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001a80)={@loopback, @multicast2}, &(0x7f0000001ac0)=0xc) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/status\x00', 0x0, 0x0) r8 = socket(0x2, 0x3, 0x100000001) bind$inet(r8, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r8, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r8, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r8, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r9 = socket(0x2, 0x3, 0x100000001) bind$inet(r9, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r9, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r9, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r9, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@empty, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000001c80)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001d00)=0x14) bind$can_raw(r8, &(0x7f0000001b40)={0x1d, r10}, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r11, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r12, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r13, @ANYBLOB="bd7a76befaba480925a387607df4c5f5cc30f46c18a72cfb22cf0e99928d39891faf3e128715b31362b1801121b9797d786a4ecb90c68f6123b038df65100651211ebe45a2"], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r11, 0x8917, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e24, @empty}}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000007000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000009000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = creat(&(0x7f0000000080)='./file0\x00', 0x100) recvmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000400)=""/35, 0x23}, {&(0x7f0000000440)=""/13, 0xd}], 0x5, &(0x7f0000000640)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/104, 0x68}], 0x1, &(0x7f0000001640)=""/4096, 0x1000}, 0x80000001}, {{&(0x7f0000002640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005840)=[{&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/4096, 0x1000}, {&(0x7f00000056c0)=""/121, 0x79}, {&(0x7f0000005740)=""/203, 0xcb}], 0x5, &(0x7f00000058c0)=""/171, 0xab}, 0x7}], 0x3, 0x10, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000005a40)={r4, @multicast2, @remote}, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r5, @ANYBLOB="d2440a00dd68036cf561f161b91157a98eca9e9c77ea147de4fd6cf36816844b793e0532fc28c4d031caf072ce77f6ab5858f7e4ca265939ac07b525ff3ec857a2d9d816c337371722ec9968ea2d0107fce0b29d217c018b8037e316d7f12c15c526d00b20b888c361d02f627c9f008d55a083dc0dd1dba28d98817ebdc30b9ccfb64bdc26f8c9cfcc9e"], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x9, 0x0, 0x8, 0x5, 0x3}) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x6) ioctl$TIOCSBRK(r0, 0x5427) 09:49:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000a000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000c000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) setsockopt(r1, 0x169, 0x3ff, &(0x7f0000000040)="241f8e350f18044b2adead0689dc4708319ea509161eb34777313b4182ce36a3000fef67352dc403da42b8693441c9c5a42492b4676123738d2f3e8ddc46c3255aac1376d7dffb0a09bfa1939d6f74da570c0cd132b5052b", 0x58) 09:49:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:26 executing program 0: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000d000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000e000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:27 executing program 0: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:27 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:system_map_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x5}, 0x46) 09:49:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000f000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:27 executing program 4 (fault-call:6 fault-nth:0): r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000018000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:27 executing program 0: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1353.257108] FAULT_INJECTION: forcing a failure. [ 1353.257108] name failslab, interval 1, probability 0, space 0, times 0 [ 1353.332045] CPU: 1 PID: 8828 Comm: syz-executor.4 Not tainted 4.19.107-syzkaller #0 [ 1353.340367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1353.340450] Call Trace: [ 1353.340473] dump_stack+0x188/0x20d [ 1353.340495] should_fail.cold+0xa/0x1b [ 1353.340514] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1353.340529] ? __lock_is_held+0xad/0x140 [ 1353.340554] __should_failslab+0x115/0x180 [ 1353.340569] should_failslab+0x5/0xf 09:49:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000001a000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1353.340582] kmem_cache_alloc_node_trace+0x272/0x750 [ 1353.340602] __kmalloc_node+0x38/0x70 [ 1353.340616] kvmalloc_node+0x61/0xf0 [ 1353.340633] alloc_netdev_mqs+0x97/0xd50 [ 1353.340645] ? sl_free_netdev+0x70/0x70 [ 1353.340662] slip_open+0x36e/0x10f5 [ 1353.340682] ? sl_change_mtu+0x5e0/0x5e0 [ 1353.340694] ? lock_downgrade+0x740/0x740 [ 1353.340711] ? sl_change_mtu+0x5e0/0x5e0 [ 1353.340728] tty_ldisc_open.isra.0+0x81/0xc0 [ 1353.340743] tty_set_ldisc+0x2bf/0x640 [ 1353.340760] tty_ioctl+0x616/0x1420 [ 1353.340775] ? tty_vhangup+0x30/0x30 [ 1353.340791] ? mark_held_locks+0xf0/0xf0 [ 1353.340805] ? proc_fail_nth_write+0x95/0x1d0 [ 1353.340817] ? proc_cwd_link+0x1d0/0x1d0 [ 1353.340843] ? tty_vhangup+0x30/0x30 [ 1353.340856] do_vfs_ioctl+0xcda/0x12e0 [ 1353.340873] ? selinux_file_ioctl+0x46c/0x5d0 [ 1353.455133] ? selinux_file_ioctl+0x125/0x5d0 [ 1353.455151] ? check_preemption_disabled+0x41/0x280 [ 1353.455166] ? ioctl_preallocate+0x200/0x200 [ 1353.455181] ? selinux_file_mprotect+0x600/0x600 [ 1353.455198] ? __fget+0x340/0x510 [ 1353.477415] ? iterate_fd+0x350/0x350 09:49:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1353.477438] ? security_file_ioctl+0x6c/0xb0 [ 1353.477455] ksys_ioctl+0x9b/0xc0 [ 1353.489113] __x64_sys_ioctl+0x6f/0xb0 [ 1353.489129] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1353.489143] do_syscall_64+0xf9/0x620 [ 1353.489162] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1353.489173] RIP: 0033:0x45c479 09:49:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1353.489187] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:49:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1353.489195] RSP: 002b:00007fef0bc4fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1353.489209] RAX: ffffffffffffffda RBX: 00007fef0bc506d4 RCX: 000000000045c479 09:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x50, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) [ 1353.489217] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000005 [ 1353.489225] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1353.489233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1353.489241] R13: 0000000000000583 R14: 00000000004c7d91 R15: 0000000000000000 09:49:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000001b000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x16) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000001c000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000003e000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r7, 0x4b3b, &(0x7f0000000100)) ioctl$TIOCL_GETMOUSEREPORTING(r7, 0x541c, &(0x7f0000000140)) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000000)="e6b2df120e521c846e1c00f1567f48f707703c54574a6a7f2c1182fcf9613585b963176692") syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x180, 0x0) getsockname$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000007f000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000009b000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000f0000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r2 = accept$phonet_pipe(r1, 0x0, &(0x7f00000003c0)) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="c6edd4ef09817417ff2ad02d407dcc38e740dd713781ef230543af8a652c3a37628722f449ec7d4d05efe36c0d761936593225603f91f0d7e596621ea09faf90b34f94b5f5d646b04a6ed367f05273fe91cea16f3da2c6ae9ab528016e8858969b8694e03759e3583a9752acad704050daf881449def7d27ed78711ffd78a3adee48c01ffc55d2385109aeacae9d5c34960fb08d9e3fce93b0c21fef2c79e91a865faa71617840", 0xa7) setuid(0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x109c40, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000100)=""/48) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400000, 0x0) sendmsg$nl_crypto(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@alg={0xf0, 0x10, 0x200, 0x70bd29, 0x25dfdbfe, {{'morus640-generic\x00'}, [], [], 0x0, 0x2000}, [{0x8, 0x1, 0x81}, {0x8, 0x1, 0x6}]}, 0xf0}, 0x1, 0x0, 0x0, 0x48000}, 0x48010) 09:49:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50880, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6024}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) dup3(r3, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000f00000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x9b00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000100000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x20065, 0x1, &(0x7f0000000080), 0x0) 09:49:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x13) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000600)={0x0, &(0x7f0000000180)=[&(0x7f0000000200)="a199a455aeb826a6b1f1687c6a18fe4e5e06f842d6508e040cfb7a1d4023ab2c14565e0f47b2e19adb65fefcf71de901595430bc4d871617f92edd6a11ac8505f8a21c0ea16c24cb8fa16263f37c16e88bda3c99648aa220a856e9198c102b9772705a2d8d25876e6479b542416f2713255b1c36f10fa85859efa24cfb2427b4c020eff8d8111e", &(0x7f00000002c0)="68ba68bc34aed3b51a8a847a16792155d9c0aea564d9332cf6c26901eb1b0c0c81fd51b181fd75d4b663948e47a73a12e550acd8d0a1751eba088edd47853a9a359a4f590436eeaeb351cb54f95999d71204599bdbda72cea9f7b97bc12dd89356bd798a046ee7eae777e3b95a65601f7e296c6525882b50fe32704577bde70ed556ab4b3801edc4e90bb9d4209d1c01b642f4efff1ea15daf31efdbd32194cae919c30259ab6d9af51f22", &(0x7f00000003c0)="c778d9275d9fe3d2b576f309548a0001a3f115b30f3ac1d4e1a8e47bcfcb9950beee12ccca0887467536dfc67cec6894013fd88b0f86ca1584f55768eaf90ef27ffef54fa9c8db59f38bc57bb57e5b949c0761dfc77d542743df6879f1295f8e21cccaf44482f4737f076224b11d8fcbeab920782350fe9e44034e9b00d1cceb4492b81911dc97fecec202094f0d530415b0385fa36a96e0ed0ba4b42895217f28b701e9700a044903e0adc8a8d00066c9f3bc2767db246d5a91920397d2559e2d03975bf931a4b13b9aeab6b06537fefe109c50c79ebdaae7b319d12ac3f4653cf41178eb83f0f617", &(0x7f00000004c0)="92ce4154c21e1b387d80c8c22419676bb8f5c91ad577ea01167408ad75c56041a4f730b573285922fa87d37f8f5eb1ae8728d72533540e93c9c7c2626e86fe9234f6714a42266a7de4c857e54d6e79b6160a", &(0x7f0000000540)="7c5d19aebab3df6be2059f1bcc94ea587efbed6c92ca35ae24481302cc9654c37972728b4d834dc95fee0ae516f4ee308430be715a6a7f4dbba0c7ae533d3722d4d3ac884fe7700f9e30dcc188403164f9d5fa8839f0bc5aebf9f319f766adf3b8fc3384cb1e5701dc047dc547a2f72a91716aa6a5b8d8ff1d6a3242be4a21bca3b46bcdccb457995154fc0583ed61"]}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x800, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e20, 0x8000, @ipv4={[], [], @broadcast}, 0x2}, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x39}, 0x80000000}, 0x81, [0xf9, 0x6, 0x2, 0x40004, 0x3, 0x610, 0x6b, 0x3f]}, 0x5c) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000800100000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x40042) fcntl$setstatus(r1, 0x4, 0x6800) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1468d, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendfile(r1, r4, &(0x7f0000000040)=0x4, 0x5f) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, 0x0) 09:49:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf00000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000200000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000400000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x81, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)=0x401) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="b7000000000c0000f0000000000000000000", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x10000, 0x37}, {0x6, 0xffff86f8}]}, 0x14, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000002c0)=0x608f) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r10, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r10, 0x400, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20040001) 09:49:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1355.484515] kauditd_printk_skb: 92 callbacks suppressed [ 1355.484526] audit: type=1400 audit(1582969769.632:18860): avc: denied { map } for pid=11230 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1800000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x2}, 0x6041, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x4000, 0x0) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=ANY=[@ANYBLOB="44000000300001000000000000000000000000003000fbff2c0001000c000100736b62000000000000000480150006008faf55a7bb1eafbfa3519f05dec4781e1d000000"], 0x44}}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0xe, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000000)={0x4, 0x0, 0x2007, 0x4, 0x6, {0x1, 0xce}, 0x1}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r4 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) getpriority(0x2, r5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c06e87c55a1bc000900b8000699030000000700150005008178a8001600400001000000000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) r6 = creat(&(0x7f0000000480)='./file0\x00', 0x18) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fchownat(r6, &(0x7f00000004c0)='./file0\x00', r8, r9, 0xc00) read$eventfd(r4, &(0x7f0000000340), 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x8, 0x9, 0x101, 0x0, 0x1, 0x2}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r10, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r10, 0x2289, 0x0) [ 1355.645731] audit: type=1400 audit(1582969769.682:18861): avc: denied { map } for pid=11275 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000700000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1355.695616] audit: type=1400 audit(1582969769.712:18862): avc: denied { map } for pid=11297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1355.765848] audit: type=1400 audit(1582969769.802:18863): avc: denied { create } for pid=11348 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1355.834078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pig=11447 comm=syz-executor.4 09:49:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1355.898223] audit: type=1400 audit(1582969769.822:18864): avc: denied { create } for pid=11348 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000800000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) write$UHID_INPUT(r1, &(0x7f0000000200)={0x8, {"cb3f60b206eb401bd94c032744f4327696d117fbb0c2d7d13080021c11852a7198a226019af428949dc302fc5d51f49d1cb6d46fdf9ae082c376b60cb46eae14c255ec487fbb4b48421a89cd450db11511ae57e30f32f76351779bbbf70fe0f95c9311969c36b666d8dcdbf966afc5f80b24bf092d2755255d21a852e145a28c4cc692c7e23c0cd412753769f3fe27a4abbd5189a46cf5b0a8785403a26bcb8e5cfd1ca5c1b7b4abad5608eee93174093e4253594d51cb406f969dc85ef1c76847ff040bc3171983124fc7f21e3347c7d9cd0b78f6fedf570a93dc9ce5cffe48441f0461b89d6f7f01bbfba224f93b36d0c1f9a3d0619b33a3833feac5fb6942e902c660b0aaa7919b42711aaf0dd76a0e68edea0f79d49bf99ea770d531f27fc5ecbb400a217fbb7e22a9ca6c9c660793b5dea7f0096cef016998092182b33c45f19aa3360a1584358d752da3867f0dfaf020e1cc4c4175a2783f6407d5bcb1c08f3f36436196663d8a5093e85f8914a881384c5eaa5c711c6636a812a37313d1e2aaf50ab7652e204d8f4555a113ea3e34444c256abb7db85bc192eeaad3e56b50797a4dcaaee1ffd61755a81967056a63fa0166292d9a415005f627bc7d5435d391265c5cb65cbc0dee9b6e2231effb983d7c9e5ba1e756ee11c0a1bbf13f56cd1f8c2862207de67d21892c2fb5679a4c759bbddeb1c5bdd36c19259cf9fff1fa2cbfd81760478f678c4e291d4aa7881129b2b338925188d8e0ab9dac6140516760d209cf404d6b7f1d666c9087f40ec86e06546f10d9cf9be6eb3c9f5fb33c6e2b704babac1265eaa17f0933d66610b5f4b4e36bd02901c28ce0b1cc2e4b4d5aa226cc0d671bc1a6a083583a4b5382d78af0f81a33c6e73fa7611912d122b7ce82d240873efa341f6294fa07418fcaa5528a8fea3928a4d65a43b304b5d63f2b7dc40870b2fd97412906a09fbfe594c33389ad442d00589b910f658813c3987cf997371d9006771c4a6ca5ecb58979f5ddbe4db281137e6460cfe010af7eb68e5f20b9aa30b45d8d5705bfc85f9dfca857c4f81d13c9f53a80c4f4f7bd1165b7f1365372895e1bc6c1554b99a6384144547911a357d0dd2c2fea40f08592a78c1dedcacdbca4a04fcbfedfe4743a0d5de056d0e8264be0481c02366bd9cc13122926a3c3ee1294cb3e0ae578d52f743512fbd1e6df5095a4d5677b7376c068d615a55f8afd6b6c72dd3cee89373cb33a45b2a0a1a860b9691675b54bb910403e18941178d6b1e9910a13fe7f1a64d8957673dcad773f64cd298316ad43868164498994a56e6fb51a03fdca3311b0c6600c4a1049e65576d7a631dc5c508074d4f976ea43ab6b8aa92e796eef9dbb44d0c95741948ead6caec55d101900866c23eae775b3e1a2600ea9b670f3faeeb3fada858a7428e80f1f2046af93aecbed7622a48ea7fe139f0d9029dd5cfc28745fb85760810dcbaf21bce912c8eedc0cd26bb1d6c70013deccc89e0d72e0802be509bb486cb51292b2106cbad124cb082de909b9f0660cc802d14832ebd3731988aee6055588ace600e463a7df78c729a1f5ea12322e6eb822f3fe84c61bfed29288c9ddf1db85444c1e7ae84fc988a4130d4f81e1ee14e0d6cf83063d40c8d8af446c042251a64dcf7c47b35d3256d20305c11e89bfdc2a064d33b7ed14543b75192cf465ce703242fab5caf87e5e0b6887d9577864a7fb165bff6b28b0d358ffc5f1911d0a93ab310b478c3f11548ac7a30adf808fc3cdcf42bf6551a9ca2cbead7ad1afdb8679ba525dba26ca3a1931bfe3f63d72c02a3925c0e56e78438e21ffcfe9bca857ae311cf5b1f01f95a56df7f075f18784e7fa8e62d5c75267d1e991b96358db7f783e9ca8aebcf0960e8b05c366782012a0eab7cf35196f21735ff1e227ccb95b4649c6c63ff0fd382b0abf02598fb3a473a7562ffd4d17b90b7e1a078e6a030c9be80c34ef0a58c28bef7f539699967cd50f4bfd5f5c89d7e5856add38a82ccf5cfcd906eedf0a53da01d5e830f335e6718bda62bf888da78ce4fed7a8fdda5581ff6dc9a62dae7c2a511b78b7f1d03ae20f7ee93e01353199511b277a00d91e10118b114b2538f0117094d76a67cff324b54509c7a7a4eaea003a80b756c0f391f652596ca9d82a2f7548421f401f91a07cb81c90ccd6909b257bd02ddc92e898d16a021d35eeed188798ea1294273301dcab8be44eac64666ec53885039ff432ac579e7cd54ebe8bbcd0076c44fa3b8d22f40c9ca9aba491e91090388f602f31c0306662e4e55d979503808a26e05968d772a3223c187198e4622083665a63c5309068f8eb29238c762ff1ce8e7ee1d9638619a6cf8b84a795abc7bf4cac292ee67c05cf84279204cf8e24ce9eb4f4d12d450bf1c25323dc89e8db3db99f1be756ee8141384fb74881cf110ad76b927775fef18fc22b800fb31bf86a93771587008a6638078ada45a6a09d086814baf5e095914e8bed119f55dd98fabc0d1cc3a1fdf867f9fd76edf0c258097633eaf9de290a4680fd14a049a23ca7eeb051d39a3282150e2ae1f922fed34992848dfff3d1d62acd0947ecdd792a071c28d3640c2437caf6a3362b0978a4b914c76cc3746cbdf025a07a7d3936a2b747cb73f6e07fae3367e4c4d551cd06cdab508b69578015d5db28747f9664ed3c327e8e8a85cd239442d2bedf90d5d7110bea425d539266304b53fa0d1e309349aa0ef71f750c35d69766990fad59123fdf5e4c13e6b5b21f3ea59af1f6b2b6f088f9fb3d98f385fbeefb7e2d9b8b416bf15e13c23d86ecce58f15b3563885d7c0de4077a84a9edfbe884b76f8e06b292000f4d25d2feeac3c2df7060af84d845343870b7cee7847158dfc813753e0e8b2fa37fa89e03bd81f5a08a5becc86b56e4cbb4ea66a7d037f4fd2866bbc2592e78299261518471844b40c432144979d322b0959f8a041cfc63bd1ab780b5e492d7104c88aa16ebdf6fe18e36658a2ffb7908586316ced966c94fd0f0c57c56e2d6d86bf0affc0f7b09f77fea5121fae35f93e85cd4599e4bc4c840fc1780778264657f6b3610b27240a6382ca5c85adbb0001defb5f20e3b7f0adeb7de259cd844e69c191481a9df813bf783203d91a1a00f8f0c444d1896049c3c30f5763cdcd1e262d3b03b16c11460946290bc0fa8c654234353a67fd7f87c7ed2645457ecfaefbd6a019d50bd866c2c4c1b56c6fe3e293e33a1d7cd6eea54e33feed35376fa290a9efcdad846c47cbc51fc507cc72b4a8ad5961f44f5d1ace90b2bfed342c276432ae858369263750ddc81b42ceca68eb093ecb8bc780e25856ad3b152e1e8dca575351c53a8e9755c709519afa0a0f3d3ee86a37de5dde5ce7ef9be93a62e6302368c20145964ddf019920223459228ac062332121ea5ebf1a2e8246a8c67ed92dc2eaa846b550bb51e75428894aa37ca8b8f6ddba91576d242a549826fa21dc3925b72e334dcfa8717ee80dce3a3b8dc7c98c3b410c345114850260a3cf22c78e78d5a22f4be781bd395e2b26f5a5f6de7a0d3d05894d23f243767cd1b9208b177d5b9d7ca2af38a9d02f89d01faf10e32763674e723207bd9a52d96a55c8a3d25e954f60c138546d9f2a5c4db70f567a29281d6c74142a958dc3ebb6d253e0dc85c82ee9de72de14c94897ae027c9f1c7d3d6541e171ae59be333462dfcf3b38292d77b7f587e8535efacf7871a5894745cb98dab88b188d2aea3a4de431f9b71f2432573866741bb4764147771e34e69de5d5709578d43abdbeb319c6f258afe8a94b65d5e6a1e05eb61f88d3cfc8d1de04ba6e7286fc336d35ad460a5f6c075a17b4c4a8aa3ad38ccd445fb78fa80d96034d9ac84acea4d934463b3bc0ea88c79a83ebe074330626a4a096ad0da894d412ba6e7bdff7432540c6416d4d9caa3f8524510feccffe4ed92427e1bb0f8666ae4f556d409aa68c39ed0e2e7960a23b41f15f5231ba49b1637cf36b4ec97817202ebfba850b53b502e8195bed3c817dda843ea28d6a53914ebe681c14981606edb5ae71a65ff46a0ec7574cfe433f2652494db8b436700f1a93184563b27555a5f4566d33bbe74084223f1b124f6904e35ff5227440284222a6bcf29cef532913638f61f6f736db91aa7d6eeb50d37c214f0ba7e646ac55f08d8d72b1fb976b6460dc483e4d4f1b73d43e06ae271c23a33f4905c85df594f83fb745379e546181f612a305822a6f65f7a735f7a300dfa758e3e8974c57c50b78af5db6814cbbe8bc7e4a9f8e61886d5d7705763b6b7f7c596fbf2731dea74dca10e4e9e655a11d3fb5b87d10ea42e6f01e49bde4254d94d19d1505c2198e8a082739ac413a3e66930d93b3464f4c22173c2632dd424db95f6aa73c3234a1d039ddbf42bba69ebae00d7bd67fadca1e106798a73c1571a45a585daa403023f3eed7066de17aa29d90bb8fc061d0c2e874f8e0f936010a9506c59eb1915b019cd1e93e619c6891125fd4195d19cdfc3de97910e369651b580d41f2301bb07f633fbce9fdf7ce10d163307d564004df8a635d4cadea24b4d32c565430919c49daec55e39fe57ce7bc8df7c42e5578efdf4613e93efead7893e92e79171146a0a0ad7ec57ade30e6a517fe6cccd1fa1688154f91b65669e6074e9254ec8fed17a7e62136de48197029eacbf6ab6a9f144493c46050e1407d65d1d85ff3409da78746a79df1bb8a289b3f99d7d3aa9b5dd4b533f8142508c4c2427371d6b96ce3fcc8b449cec7a1550817cb4a9e8f67756821a72b5bfceb3bb31beffa3bc4ce76ee45f222983da2c3c109b7a8e840cc6a10f20d5067101cbca3fce2fd3a0a23443febe047ba615d212954b15a9a05566de9b63dc67af31a431540f25173a0bb0caa96059db8f97052c1067ef8523485cf36ba8cbb3d3d2e205a1f2be4b3c64f2f72a2b8b0ff133fcab939999a0017d2206c09f7682308ea6047b1a07c1446a7ab868c48a0d89227c0ec234b25704decd84b1e1c6a164e4a5235a0cfe4b36927fa940587f19d4dc1de56d396c0a23bab60fbe5fcdf6dfa7bbcbf62f08444a0ff8743fbd90bfea552d2637884dde22daff3af3e8c9f41028b21817f1831143b7fa6d67412fa8960e0e181308d13003841da3163de3a753a472dae77d6f27c7d36b54f89168111a19df86b68d46d0b2607b5670c8fa016bd7b37955e1ecd6b01cf4662482ba991a15e835fa190a6337956555b7c022314fcbf167093fbfd9ccea72697c77580722181c52312ccd8d1116ac92d122ebcc9de6b24ad29541938825879ae1db0faaca7efbbb105aefc56849937946b93a1f7002dd4d17ec85b3b6b197f02454868f49b9a0cb02bcafd85d232d5950fad2c1a3dad8fce3e258b3130cd401808080a61e45f2bc5762e2624b848b25df15235ebc202a50abd27c7524e75865d41d98cb4dad2283aa7371ee9cd80cedd67e5180aac2df6bb91f19bff28ce50a12df3f77d81f930497febd5031e5207bc1615d950f356f830139569a2fd5ff9c062aaac728eba71187a6e825d0b818b4903f97772522f03da33c8c7ad98cd9efc1eaa716b90e606673f25f278065fa40ba6304fde9a6610d5d323675fa06d532e1fc5d0eac641c73e3bde8a8d04341f583ee2d17d5d5d44e1131cf89d9f98591f2f34b6ea6c922c2e64c24c6a04fc796bbb6e280ac96493a8a3f2d90689c8d91384b34e135421572982c9625081c90335300bb36c0edeaf5da27d4e9e40eeed6b9aad56158a807e864d2677cfb6f", 0x1000}}, 0x1006) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1356.140669] audit: type=1400 audit(1582969769.832:18866): avc: denied { map } for pid=11398 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000900000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:30 executing program 4: r0 = getpid() socket$can_bcm(0x1d, 0x2, 0x2) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r5, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r5, r6, 0x5, 0x5}, 0x3c) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={r5, @empty, @broadcast}, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x400) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) [ 1356.178208] audit: type=1400 audit(1582969769.832:18865): avc: denied { create } for pid=11348 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1356.241447] audit: type=1400 audit(1582969769.832:18867): avc: denied { create } for pid=11348 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1356.293967] audit: type=1400 audit(1582969769.842:18868): avc: denied { create } for pid=11348 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:30 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r0, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) sendto$rose(r0, &(0x7f0000000040)="276978ff2a4ae8008e030a574a127eb531898f927e0454c6e3ba3a061205b99dfcd65453900ce9e1663370a98dd4c9d8637cfc7f179cd5439ca5511d8bb1edac0b8a04c3291f866b21854dd8eb8f77d0088604bb867f2340787a54542690c88ff281675465a78b197275", 0x6a, 0x80, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000000)=0xeed5) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@caif=@rfm, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/147, 0x93}, 0x22) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000a00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1356.447969] audit: type=1400 audit(1582969769.842:18869): avc: denied { create } for pid=11348 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000c00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x4, 0x7, "e7d272", 0x7f}) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1bc8, 0x5, 0x400}}, 0x20, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x3, 0x7, r1, 0x0, &(0x7f0000000040)={0x1096b, 0x2, [], @p_u16=&(0x7f0000000000)=0xff7c}}) write$selinux_load(r3, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "2868ac6919cf5009afda96f6263edda387388abdb30ff665d0d8a4dab45553219529479a43283219277a967f0194b136d330de2146f8a7c0eef101c06eb09bf780d4735f43496f9c91a59c8a315cc59f3bea37989138e1ca94cb38eab23d2c926547e067670cf160148852a679a52c9cf2b15ce3fbe850e89023a2bc32b063bb67e5b91cc7ef03a71e2546a7be6fb3f90f2f93"}, 0xa3) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000d00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x5}, @timestamp, @mss={0x2, 0xe6ba}, @window={0x3, 0x6, 0x1000}, @sack_perm, @sack_perm, @timestamp], 0x7) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000e00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000f00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:31 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={&(0x7f0000000000)="bb14f8f72a81c5ccccb665698a08f46af5f68bbd45602f77ec52125d1e73ced2d6ed402913a66bf4b571e71692d0c91a282cd0da5e4c836dbb7b2430c2d8417d377528fcacb73cd0f75369acea7ecd8b7292ae4688dd6d0a7cabade46dbf432cc998e425c60577b8345a412956aca08a1936f5671972f6356d333fa07c59253a64eeae0c675490dada0ebde13d5a11173c0501146e7a8398b0526fb5e90678a43839911c3c05989431d0cca12f3bab94b1808f8f9e5d299007ed06dd6082aa96ee", &(0x7f0000000200)=""/222, &(0x7f0000000300)="bbd6b524bceefe0269637473fbf9acde465e0f6043ab8afc0bf3806baa9c862ba4252599828ce3423fcbc21a1fed10f9f07edbf6a06dfbc696b4a0539006cdcf9ae6bd05dabb029874da883c096bc6b95eefd34381798975d112b760ea3d84c23bd5cd1a82de01c24e59944c5b24ab557d2792c93f1c5dbe717ceb106fdf49b122d80461b9f5f99ad2ce9ae3ded424f651ec1b5139581dddab209f1f77c9a374933d2a4d8d253ef97752b28b4c9a9590ca5e9742eacca2f8f832c5bf97bce50f6f9cff", &(0x7f0000000100)="757f71e7ce635f83bc3b634d2892", 0x40000000, r0}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x42404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, 0x2f, 0x100, 0x70bd25, 0x25dfdbfd, {0xc}, [@typed={0x8, 0x90, 0x0, 0x0, @u32}, @typed={0x8, 0x2f, 0x0, 0x0, @u32=0x40}, @typed={0xc, 0x4f, 0x0, 0x0, @u64=0xffffffffffffffff}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) r3 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001800000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000000)={@mcast2, 0x0}, &(0x7f0000000040)=0x14) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001a00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) [ 1357.655454] xt_l2tp: v2 doesn't support IP mode 09:49:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001b00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x96, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x9000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001c00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000003e00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000007f00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x80000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x28) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000380)={0x0, 0x30, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, r3, 0x14, 0x1, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x6000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/334], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r7, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7670, 0x400300) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x6f, 0x3f, 0x1, r9, 0x0, [], r7, r8, 0x5, 0x5}, 0x40) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r11, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x1, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000, 0x0, 0x8800}, 0x0) r13 = dup3(r2, r5, 0x80000) r14 = socket$inet(0x2, 0x4000000805, 0xfe) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = dup3(r14, r15, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @empty}], 0x1c) sendto$inet(r16, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r15, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x7c, &(0x7f000059aff8)={r17}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RTOINFO(r13, 0x84, 0x0, &(0x7f0000000040)={r17, 0xff, 0x200008, 0x8}, &(0x7f0000000280)=0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000ffffff8000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xc000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x1) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000100)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) unshare(0x10020080) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f00000002c0)) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x1, 0x0) write$vhost_msg(r6, &(0x7f0000000240)={0x1, {&(0x7f0000000180)=""/28, 0x1c, &(0x7f0000000200)=""/25, 0x3, 0x1}}, 0x48) 09:49:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000009b00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000ffff00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xd000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000080ffffff00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x78, 0x3, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x78}}, 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000100000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000f000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, &(0x7f0000000100)=""/22, 0x16}, 0x10000) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000001000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000008001000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, 0x0) 09:49:33 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, {"4207610d3838b88b77ef09139152e625ef647a5c78c4accaeefac4f40e615f3dc07e94250e4b67f742954409789208c8a1fde2276a38eed2ad8b32c2963ac4951edb34e5bd8a9d004e6c19adcc6421bef08c0f0625008d7f055eb6218fd1b66f40da0ae07670ac0ffb92cbd8a6e6591b99bfb02a53766f3389f85864d6002659f6ca98c94beedabd6d7abd646f412006d42fe6d854214e5505bfb127545cc07da477027f7f5b04d966970515278c089e84227afd8899c7e19c84fee02094e86f5be1262f18593230cff66da4b537713fadfe90ede6905f2fed86b2fe6fc719efbb9111f043125a615d2e3956fa975beb87f48fc557d89d6f50894f5804906031bc64dac87e45ec883048e089dc7228abe5371097b126a2f975a4c5d6e59b37cba9334d0238111460edc98a3659372a63700086a31d6500f474ece374ea1e79e2bb17b9a2df9750ae77a57497c90e9ce1e354bb3733c4ccf5edaabc54f0686416890407f6b862afeb8d7e702bd9f2362442eb036d8b59d6b171c51e0e2571ea05da4ff1c297674062cf38b8e75508ae115d4c1c7bca56bd1fb39dc8cc1ad3c1c57b4f0091b2f14a8723a281b528b227e248fb11f61f978347d59d306241b89ed2735a8b42a843e8e7ca502c113c53c9163c215243ac097ac807f4f97be151c4b8399e3365ef3dbe6e3dbcf68ff49c774a188cab46b9ef8ffcb3f6f6e475daacce81970bf685a1c02fb5ecdd2b6a24455edf2584e5c1e35c4541410a0364d20bc6bc5737e4780d914dd4ec5df3dd908b0d4b69144c7d04c6e7efac9ffdf06558068481666ca1291b60b7907e7a15eee23af9f3ca0f52d141a14eb1fbb829148cdee84562f46feb4f43e4f6be4ea7d68d547b036080ba652d9ee551727f8c3930f7a3d71112b9f2501947b5cf96a12d398c03bd775bfa8639eded02fb4f22199dcced9232da0667570c8bcd4a94313c91b1518b552591407050e6d9c41187df2268bc52dc8867cca67ed9a176d7489ad438922385deb8177671e022b4021163adc0e0d4ea9e3187c7e743c45969bc025898e81f7787863d92c32eefe44aecb5191cc11b0b2aa2bdc8f594b80b1e717e7830f1fc9493904c835cb4b4cdfdc05294a03f05549c3ef4132c3caee6c03ad612b9c44c451d75d73c7fd486eacdbbf680469e5d5a585fd866231628029a954b51dffb1347be443f986bea06e8830a751f9e9ed3bb49543f5971e92e3bd82b51c07116f9dc131b11e5c4e8aacca3e9dfa23687c9069991cfc51a676f88cbb6b79ca0f72a7a2e77bae6c4062a2ab9b51b10f4a4bd5f57f24b35b1936199c55dbefb8120a9c9669ed35d44b648223bfd96531ab658820e87412bfdcf56059d03bd046454c0c067e13d7e1844f8b09b4833a0ae8784e51c46f87946a9990a0a0abf750b0cfd50b4f5efa67a840b91733d7dc7d4e7e8b12a78d1c4b566b0a40dfc13976217d3112ac125049e93c51b4dd60f50ec8b7c3e3cd678344dace1c50a518969d1c2924800a6b9bd1b20362ac811ff8e4c58f7b1345b3346793bca15df69324098d24aa31347eed51a190c0d7874421ad277060acc60056f4e58c73252a750d4fec323b97d2cb1859ab3f4319fab36177cc94dde5421ac5fb9b1459eaa3474eceda09c16849e57b7b4c6066d78310fbe20215d971c57931b9e5485a43fa7975509e86eccb22833ed83628e1ac3daea9de4c6829d3951ed17423b7596c9128aeace1e17d83d73b5df104f41d692d734b4a83b65d2795a3256c5cd138e52c982c0a36bffdfe0a37fe66648a5e82c23a88c629d3fd7571c4cfb3248cfa0c3afce2f195f3c0d436ae922aa8f2ac12cec1e7c53b5f35b78f768a4de40099c64e7aa48e30f105bf7544cea157061e4d66efe4949a6ac307a876da000e07a9fe6ca6a97776bcf7f3871edf7746820150194834e02b3dd7445d010e469d2252b7ef6ed720ccf0b9a9b19e361240226c5f2a53cf0140417c0f77140ddc14999b46c76bdefdcc80e6a532c5d2b333f9c1259a0b5bb8b4afbf4755c057bcdddc9a103c482eeb934691cdc5cf0fe05a53d08afb5c736f4dda3b721f182a5d7b29e6745159b5cb3dda396b84b37b2ffed071880a9b4c1729824b16a0c38cf4680d70d8d4a73d4abd2b6944a3441f65cf0f7cc446dda776561cb56d22cd83179c8e26a46eb1f29ac0b67a5762b7a91b27a6b0a9d5902e9e671e24b958495e7f10195c8c5e9f083d114755b3db67580e8d6f0a4e5978758d067f52da1f0ce9393ae7b6bef96e4095647f76125692ee8240c71eddc64923e7f5f1dfaf80a36a35d240d2d11152be566d5c508366bd5ae772eee72018e47d9fe880d4870134e310e05c731167b0e0db2a64d1867b12f5bfef87361c66b040947d47a42c68672d767fe557c7c8ce14d8dd5ee0e3c64311f95daea411545df5566c03f357ce1cb3f57cdd78fb0ff89c6fa179621e4d3771d58cbe43e127c2d172500bcf7b765aaf064448bb24df596a1620faea84fc2c3ed964ded503e9c0894f60969d3ecdd4fe04be2953774dbc2e35fd32e7d7f06195c9408e3a645308803f02fa9a0f76442bccc2711351c2844d108fd4a1fbe4a63a53633d8279ff99d98bf37e6efb66f0d3a4efc65426e67582bc4cf47d6d021d635db3997a88f982246a7961e4e7d72656031f3ac349dab94ab9ebc6d6064e22ce13388e6391a30927f9b5a313e009e0fb3ee80cb525aabd62ae90ee4059dbdfd63a26fe99e9f15c558b35fd7c8a0d451303b79975a2c30037c751754b3b4b37de6408813571000dbe4016b4a34de4c489af2bb05693803b8eb24715ada4f6042f0417e93c935ecf09dcb12d78e9325b13966f27f50b4cf6c09e0336b0f231591de300157e55302b022ec5d042305543d91ca60eef015c18bc1c85f26452fdddc558589ea45ec3c12b6c0038b4f6f01abf00e326f28bbe08c3be193c562ec2e1641a9d44091ded0e9b6692caeb42bf71aaa260e40657113ce496b75cb3123f8666a2b45c9a9b048dfbd8c8f251902a95250febea3dd93aec1cf520e3b9579f70317da9cfe4a8ea0957a1d800703e5fac91de2c851ab230ab3639310b56ef4751ff889df25b0eae104a692df3c85f56b5091111edbd935831f1c9faac0fd31cebd763cad6774bebe6e82db93114cbdea57da0b4eb6256c3be641b9c774809fb3fbc0c9e02e06f77fdcb67432bacaee9d9251f509afaa4543faa343182a3e3fc280b031da5346bcb9d9b4dd5b76319596edf9dd857dd47134503ef8db6c40883773d36bb5a10436f416f1810794a327fa1c34225c199a4476030cce56247023e61f04bcf37082a4e8f7b23b9d8b7dc7961e7b8635868d8674724cc617d5fe76efe4b1f8145f7f027aa7c453d548b70f73d9b14cc07d3e85722c3e91ba0ca5201b05e659e164e90e1bb2b2fefcaf32f9bbb4cf3fecd21b72d2729d78679fc64e49a0ff50baf0f1a5c1a3729a7a006cde01b06df4ee219418420cc875d9b50da7cca02ccba9c66b7158cac6b2bef93e6f972fee6ae9e2042052690d3f49f4752fe9cb8a63f187d056febb819beb05741fae66e940943288b2ceaac6c558385788ec0035c0dfa84fbf0b9cae021be1cb1390f2bc29c9348076c0354ecb310e2ae5127c2d81f1dd8dd44d1852a9420f4a8dd1d2668f711ed907eedf3b63dbe2e40369ea5eb2b6264e873513ce1ea6e5b795d42086f63c43245211f2d8e6a6acae9358754f7cde1ad99037975faaca3bdb53b480af11e60575408e3b7023791b7894ebc85e3a3605697a9729ed411d0a7ca7cb0c1418c8091fc99b569445c45e9b610ffd5da47f7db0ec5c89dbca261ccbbd68f3c60e91206204730b0ee866ac2465446bdbb3be97d1dcf70099589bf2b7b6fa1c9eea6e87591a33271dd5ee53733673af0a8b683370a5b5cd878d464cd970f807ae53b49dabda09624e92515af9e93ea7f0c865451c6ab6743ca502de2dc3d87e12539cb8ded3df273c59c318139ad1062e6a903ef33ee54311e2dc7ecb153ced877b371649c9ba8ed2191dc3aefe88919b46bd781659e4a4536e1ea6d08196bae06861606b9282d857e749e42479168452604a8200de2bc5cf335cd84244805153d5fab28c0ee0758f3a160ac412c687ec64b3eb3b69577fbd77b81d4272b11febbb53d14adf7da3f744668d2d63c6d0c907894bae08c14e9231d0412532808b84922a0d04255ea84ff39f2592bba21aebda6d1022dcac375ee3311dbb973ef5b79c30fc1c4409369254654012d3bce0757f4f589574cce5261984204d2fea42eef65d83a542175245ee2d0d9a2210f8586944a6426c7d7cfdc992be38fa9aac9cdeeaf95d5f777fea155a0f85f9630549bb19072a369ea6dafa530187aac9bf71184c955e45a8f2825ad652aeb5e1c7517803076c48843b2abd1e91e25d6571d23078462ae404aa6aaca6752ebc82cb7bc010b120772e30db72c815f8b56cd2ad1b95cbf8c1137a90014187bd55c1aed344b28886d927321ed14a609895e42d175e838cf3294993e399599c20ab5d0fd1a1e1a25880f34cc29d291d2302834cc7054bae9dbffa993439de7fd57ea8cf0862ad049d3cbcbe52192f7b78473b522bd2dfe251b0181c5bd8fea9b2a65f9c30eea29a77b46ef677af5ee1e8dee0d0f93e896f2131cb612aea771f825d2c48e66d740e6f01cbf31c6c0af8cb0316d606ea89a6aab6778c656375b7237c66755f5a76bcd6555f10d8860812c67f1602f0b74272215d5ebb7bc84ec638fb59d34bd94bbc3a14132f80c9a6afc2a6bd8f1b0615aee276abd3ce7c17177b2105553a387595b0e15941506c8ad438073a941e1879ef84009f6a899f8bdbafc9bc9b3d3e598809de04245c6d800d9df94349290b5bfc514168fa4b3c95f95f20278073d4d69ae6d7ce9c0101402a1eb6663e7833024d34da594b330c824d973986d5ac12874c8cc885cacd901121c455d0fba4021539137db14bf96924f38d3fcf28b6debe1a4ca830d69313f5401c64c64b5884bfed7af557653bdd3d8c44aeafa9d7838a3877e27f5e92fb2c9d5202e8b1db117a7934ceaa1be6bc919db36d1d02b074faab8256edd66f9680304e61721e1290579300e08bf1643dc71be682608c823f10d8e7ee4284d5ffe99bf5233d47caa95df1ff5267581eadd641d2d39f16f85fac581b5ff2a89d603a501215cea1342432d2f427614356ab7b10cd9c0d834f3720a32522a67965dca1138679892db389d3b8ceb2d0877f32c02ec37ec194c12d12c744d67d93b769ce7856c592f9b0ec1a017feb823849a8776fe6a082e2fe89e423c4620b35bdfc217b02030c34f142dd800da04315cc0f18ce768503a33f578a9c133ab0d01d43cabc89726ce6863a6bb144953b146fedb016ec7a7498ec3926186d6d411a0364fb608ec8fa76af233127f8727bb497717a011bfad2f013881517b5f08dfd3415380ae5efbf49d490574b5c9a7249ae6e4033d7aefea30cb52bce476fd702a1c31faffac6525acb0cae310ab34f6d6e4c1f6cf8226b24b53eb7cdf3ca4584c429a6a144e8a9a5008205560e92eb570b12175ecc798b2efbabe00928533839c95fbd4290e49ffd3b92aa420083de2142b4a3d90edf4dd506fe450ecde1e1515026e283d5800edc9ad7dcf53ef0aa4b0fcf814a995b1bcc312581cbe3d82cd2a5d37cb0772134a1fa7878692363cd95d448d8d044be9f49734acae65e11c59f834d1cb5c8b9ce2dae9a53dcdd7b34fc0db23c29ddb0f2e0bb5dd4528812323d15b0", 0x1000}}, 0x1006) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffecb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb67, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x20000000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f0619715950000000000b2147900000000000000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r4, 0x0, 0x0, 0x2) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000740)={0x4}) kcmp(r6, 0x0, 0x2, r4, r3) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000080)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000002000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000004000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000100)) 09:49:34 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f0000000080)="74498a882c2cb8bebe2d958088a62e70d780456c40f9fcb6616e111a8b372841825548288dc0a556fb5248e4ed01907166f4735e73fc4b022dae652c97317a96f588f31ef839bf025749341e025f276cb23fff4d9f78be204c67596bf02ab6f61dc78f25b9170809e5f5ad60", 0x6c, 0x4) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r0, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x9, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1a000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000007000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000040)=0x8) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="fd0b02001398edc090dcf4ee75637398a5891ebb040000000000000075c6208320603cfe6bccac9022849ee70316b730c34f38e145ab067a9981b37258b155777fbc6c7aea34f33b581305e580c76912cc9bdf01dce68bf3ee9f13721d4f2750f473f4db97b05d2230886667f3e288dfd4514b86e1c1", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7c, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000080)={r2, 0x269d, 0x101, 0x400, 0x7f, 0xffff, 0x0, 0x40, {r6, @in={{0x2, 0x4e21, @remote}}, 0x8, 0x49, 0x7fffffff, 0xc2, 0x2}}, &(0x7f0000000140)=0xb0) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000008000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1b000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x10000000000, 0x8, 0x101, 0x102, 0x6499}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0xbb, 0x3, 0x4, 0x80000000, 0x4, {}, {0x5, 0x2, 0x7f, 0x7, 0x3f, 0x9, "98b12ef7"}, 0xfff, 0x3, @planes=&(0x7f0000000000)={0xac98, 0x7f, @fd=r3, 0x80000001}, 0x4, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000040)={0x5, 0x5, 0x6, 0x73, 0x13, "2eb42738f5920591c7821e76bd66e7dccc07f3"}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000009000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1c000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x78, 0x3, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x78}}, 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x26, 0x80000, 0x7e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000002500)={0x0, 0x6a84}, &(0x7f0000002540)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000002580)={r2}, &(0x7f00000025c0)=0x8) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1360.522366] kauditd_printk_skb: 93 callbacks suppressed [ 1360.522380] audit: type=1400 audit(1582969774.672:18963): avc: denied { map } for pid=15524 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000a000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1360.594363] audit: type=1400 audit(1582969774.742:18964): avc: denied { map } for pid=15606 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1360.671496] audit: type=1400 audit(1582969774.782:18965): avc: denied { map } for pid=15635 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1360.714816] audit: type=1400 audit(1582969774.822:18966): avc: denied { map } for pid=15704 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000c000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x78, 0x3, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x78}}, 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) [ 1360.813922] audit: type=1400 audit(1582969774.962:18967): avc: denied { map } for pid=15907 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1360.918622] audit: type=1400 audit(1582969775.002:18968): avc: denied { map } for pid=15893 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000d000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1360.954066] audit: type=1400 audit(1582969775.022:18969): avc: denied { map } for pid=15972 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x3e000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="b7236633251a7f56f9210c00eeef08980600", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2f000004", @ANYRES16=r7, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r8, @ANYBLOB="34252fa064cad88ebdbb6851b81113bfa8b94ab53cc6d6185f9106d66993097b9046c5916774c09781863eae1964feb068cb9a3110b30bbc0c1a4a384f2cbd706b6035faff313a2456c8c1582902000000000000000003329f47e5eb7bdbfe6838c5af6e7ae5839fb639cd2fa01d946ecbee661ec03884f486b72c19f5ad7db7a5dd75e1b7b7813f49eccd157c7be90094a29504cce704a4d732477e62c8c3030bce43addb8ba1a7e5fd648537e35f58828d7db08ecd75369afdda99dc6d8465b61aa8f80b158ca3c4e98571b9131ab8b95fa3"], 0x1c}, 0x1, 0x50000}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r9, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r9, r10, 0x5, 0x5}, 0x3c) r12 = socket(0x2, 0x3, 0x100000001) bind$inet(r12, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r12, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r12, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r12, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000840)={0x0, @local}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="b72300f808000300", @ANYRES32=r13, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsetxattr$security_capability(r11, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1361.076507] audit: type=1400 audit(1582969775.052:18970): avc: denied { map } for pid=16012 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000e000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1361.201074] audit: type=1400 audit(1582969775.182:18971): avc: denied { map } for pid=16093 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1361.384160] audit: type=1400 audit(1582969775.252:18972): avc: denied { map } for pid=16112 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x40, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)='ip6_vti0\x00', 0x8000000, 0x400, 0x9}) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x80000000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000200)={0x5}, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) 09:49:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000f000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) setsockopt(r1, 0xb519, 0x192a, &(0x7f0000000340)="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", 0x173) 09:49:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x78, 0x3, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x78}}, 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000018000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:36 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x38882) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) connect$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000001a000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x7f000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:36 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r0, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) sendto$rose(r0, &(0x7f0000000040)="276978ff2a4ae8008e030a574a127eb531898f927e0454c6e3ba3a061205b99dfcd65453900ce9e1663370a98dd4c9d8637cfc7f179cd5439ca5511d8bb1edac0b8a04c3291f866b21854dd8eb8f77d0088604bb867f2340787a54542690c88ff281675465a78b197275", 0x6a, 0x80, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000000)=0xeed5) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@caif=@rfm, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/147, 0x93}, 0x22) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000001b000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e24, @loopback}}) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x2000000000000}, 0x20, 0x0, 0xffffff00}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r4, r3, 0x0) ptrace$pokeuser(0x6, r0, 0x60, 0x100000000) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x1, 0xacb0, 0x5) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000040)={0x6, 0x101, 0x1}) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x9b000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000001c000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 09:49:36 executing program 0 (fault-call:6 fault-nth:0): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000003e000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1362.688206] FAULT_INJECTION: forcing a failure. [ 1362.688206] name fail_page_alloc, interval 1, probability 0, space 0, times 0 09:49:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1362.786452] CPU: 0 PID: 17494 Comm: syz-executor.0 Not tainted 4.19.107-syzkaller #0 [ 1362.794406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1362.804392] Call Trace: 09:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x0) [ 1362.804418] dump_stack+0x188/0x20d [ 1362.804441] should_fail.cold+0xa/0x1b [ 1362.804460] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1362.804488] __alloc_pages_nodemask+0x1c7/0x6a0 [ 1362.804507] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 1362.804524] ? find_held_lock+0x2d/0x110 [ 1362.804538] ? tun_build_skb.isra.0+0x1e0/0x1960 [ 1362.804558] alloc_pages_current+0xff/0x200 [ 1362.804578] skb_page_frag_refill+0x23c/0x550 [ 1362.804595] tun_build_skb.isra.0+0x25e/0x1960 [ 1362.804614] ? tun_xdp_xmit+0x7d0/0x7d0 [ 1362.804631] ? __lock_acquire+0x6ee/0x49c0 [ 1362.804650] ? __lock_acquire+0x6ee/0x49c0 09:49:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1362.804670] tun_get_user+0x839/0x4930 [ 1362.804694] ? __lock_acquire+0x6ee/0x49c0 [ 1362.804708] ? tun_build_skb.isra.0+0x1960/0x1960 [ 1362.804721] ? find_held_lock+0x2d/0x110 09:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x51}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1362.804743] ? lock_downgrade+0x740/0x740 09:49:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f061971513405ea803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r3, 0x0, 0x0, 0x2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000740)={0x4}) kcmp(r5, 0x0, 0x2, r3, r2) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x67, 0x5, {r5}, {}, 0x0, 0x3}) ptrace$pokeuser(0x6, r5, 0x81, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = syz_open_pts(r6, 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r7, r6, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) lsetxattr$security_selinux(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26, 0x3) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r9 = socket(0x2, 0x3, 0x100000001) bind$inet(r9, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r9, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r9, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r9, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) [ 1362.804758] ? check_preemption_disabled+0x41/0x280 [ 1362.804787] tun_chr_write_iter+0xb0/0x147 [ 1362.804805] do_iter_readv_writev+0x50c/0x790 [ 1362.804822] ? vfs_dedupe_file_range+0x6d0/0x6d0 [ 1362.804839] ? selinux_file_permission+0x87/0x520 [ 1362.804856] ? security_file_permission+0x84/0x220 [ 1362.804875] do_iter_write+0x185/0x5e0 [ 1362.804892] ? __fget+0x319/0x510 [ 1362.804909] vfs_writev+0x1b3/0x2f0 [ 1362.804923] ? vfs_iter_write+0xa0/0xa0 [ 1362.804936] ? check_preemption_disabled+0x41/0x280 09:49:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xd, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1362.804952] ? __fget+0x340/0x510 09:49:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1362.804970] ? iterate_fd+0x350/0x350 [ 1362.804983] ? __mutex_unlock_slowpath+0xea/0x670 [ 1362.804998] ? check_preemption_disabled+0x41/0x280 [ 1362.805014] ? __fget_light+0x1d1/0x230 [ 1362.805030] do_writev+0x136/0x330 [ 1362.805044] ? vfs_writev+0x2f0/0x2f0 [ 1362.805058] ? __ia32_sys_clock_settime+0x260/0x260 [ 1362.805073] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1362.805091] ? trace_hardirqs_off_caller+0x55/0x210 [ 1362.805107] ? do_syscall_64+0x21/0x620 [ 1362.805126] do_syscall_64+0xf9/0x620 [ 1362.805145] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1362.805156] RIP: 0033:0x45c331 [ 1362.805171] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 09:49:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x101, 0x0, 0x0, 0x0, 0x0, "000000000000000010000000000000008002e6"}) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000000)=0xffffffff) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) [ 1362.805179] RSP: 002b:00007fc265a8abc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1362.805192] RAX: ffffffffffffffda RBX: 000000000000006a RCX: 000000000045c331 [ 1362.805201] RDX: 0000000000000001 RSI: 00007fc265a8abf0 RDI: 00000000000000f0 [ 1362.805210] RBP: 00000000200000c0 R08: 0000000000000000 R09: 0000000000000000 09:49:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000007f000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xaa, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1362.805218] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000006 [ 1362.805226] R13: 0000000000000bad R14: 00000000004cd947 R15: 0000000000000000 09:49:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf0000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x8401}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x13c9c26f, 0x302800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @ib}}, 0x93) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x2, r5, 0x1c, 0x0, @in6={0xa, 0x4e20, 0xfba, @mcast2, 0xfff}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000ffffff80000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfdef, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000009b000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0xdb2, 0xfffffffe}) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="a5a502000000f9e65b4572c4dfb70e0d320998481cf1394f4091f10518640110bed1bee53f934032bdf6c0e4cee3b2255b6858f95d7e98e04e670b0b1b0bb9c7f3df64c97e708d6e33b1bbe28dbdcf06c5c1a99f6f1d4965d516d6ecc669912ef9cdbda5ed0a8c2813a30b10b608b162fa676266c9568464", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7c, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000100)={r9, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5f}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x2f}, 0x1) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r10, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r10, 0x2289, 0x0) 09:49:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0xfe, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x8001) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000ffff000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2000012a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x180000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x86180, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000002000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) r7 = fcntl$dupfd(r1, 0x2268ec960edeaf5, r4) write$P9_RLERRORu(r7, &(0x7f0000000300)={0x1d, 0x7, 0x2, {{0x10, '/selinux/status\x00'}, 0x7f}}, 0x1d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00005befdc)) r9 = syz_open_pts(r8, 0x1) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r9, r8, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r10, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r10, 0x2289, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000000)="b5b0a738665ca50e88ba588d7f1f39c58a1b69a540618e8446d6ebcbd7ae156e421c8d3e3f32201ae5b66b386b990a5c230440144ed2f25fba7d3ded5608e660a64d5ecafb", &(0x7f0000000100)=""/98, &(0x7f0000000200)="8dd96be742ecb31b19fcd1e1d563749749d0eb4023ab47c7ae49b3d43e717e6df2ac074b05603d34846d098eaa05f15fae277b12c64f3d3df5e22cd5de581ff14e5287610d82e2607bdd1101aaa4d2088da287d4fb6084d2e7df8a9ec6bb704a3ba1be0ee549d5c9b5da99a7efe083124e2a95fa8ad60e44ce50e646088ad193926ffe9a88de2e16d7ae84914efb7741fe78e491f1dba4142fe3", &(0x7f00000003c0)="6de755e835fce9ea37fa8a6b3135ef6a2f6afd1b173bffd62f12073a86337913e1b7ca80d3b69effa6fbcf8be5d199bf4ef51a53de3b4d29744cc47d0720d754602af6cd59d3e1e940e752ce498cb78933ed9e4a0d36a2d024bdbcb497f2ed184f449a753788b19d4bc9da799f11324831e2af1f4997d974c3a4d7d866ab7af346e3084a81ee4a65bc555d1e80a95a1d9bb5c49b082dd33bd9c7e8dc7a62f87f62c88cea95a6b012c87135ff5e2cfce9a69d4d00f26bc6a7b032e42b23723ccdb105ff73908821666a6894e21da712e4a180", 0xe21, r11, 0x4}, 0x38) 09:49:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7ffff000, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000004000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x1010, 0x3ed, 0x2, 0x70bd26, 0x25dfdbff, "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", ["", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x24000880}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfffffdef, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000007000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1365.003675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pig=19774 comm=syz-executor.5 09:49:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) 09:49:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000008000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="b72300000000000021000c0000f000000000", @ANYRES32=r3, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) setsockopt(r1, 0x64, 0x1, &(0x7f0000000000)="0b02cc0d4bb12e5794fe634063c06fd1cf398acd058f146d6403770fdfdff816b6b0fc894b60fbf2926cb9cdac4aff46f8e043b74a895613bc9f30464997a41320d4720172e7584a68e8a5ddc617bdd848bb984cf1f018149169a0a14c05a6a3fea7889009247ad1921305d498cffe1f7c1de0b965bd1d15176160df", 0x7c) 09:49:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000009000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=ANY=[@ANYBLOB="440000003000010000000000000001002c0003000c6bf7b0ef223dcc3d690280150006008faf55a7bb1eafbfa3519f05dec47800"/68], 0x44}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000000009010100000000000000000c00000008000640000000000c05dc80eb000140ff918a5dd5bdf6fa5200014000000000b1ae932c0cf788024465f542065204abf3cac7b402bb179e2038d8f34023c796993d5eba8f4b2da34381dacdcf497e0c0bc92294ff04a665fc2e9052534d42d4314d4d1077a606173fe72b83dbf1284a966cfa46a8607e916737f4fd3fbf0174ef206eaa6b913caf0baca700d6164e97eca74ee65f61a69f882b32fc3d65f9be88342ec6abd0"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x24040006) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xc0640) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f00000003c0)=""/204) 09:49:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000a000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0x6a]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1365.580434] kauditd_printk_skb: 70 callbacks suppressed [ 1365.580447] audit: type=1400 audit(1582969779.732:19043): avc: denied { map } for pid=20637 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x453, 0x4, 0x70bd29, 0x25dfdbfe, "a5c81a0cfa7b69c9c522570fe0eae2c2006d9b6811e658ee517fb3a172c320d73ff9d59cd7b25e178f00fd8b3b6c7ea620118055d95eb74f13c6eb2884be4c67bb7167aec0af12e8ef689b8fff0e58343f2fba4929", ["", "", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4800}, 0x20040084) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000c000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1365.713670] audit: type=1400 audit(1582969779.802:19044): avc: denied { map } for pid=20773 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1365.778125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pig=20958 comm=syz-executor.5 [ 1365.780582] audit: type=1400 audit(1582969779.842:19046): avc: denied { map } for pid=20805 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xc0]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1365.827799] audit: type=1400 audit(1582969779.842:19045): avc: denied { map } for pid=20795 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1365.827884] audit: type=1400 audit(1582969779.862:19047): avc: denied { map } for pid=20837 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1365.855664] audit: type=1400 audit(1582969780.002:19048): avc: denied { map } for pid=21048 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000d000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:40 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r0, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, @none, 0x6}, 0xa) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/mls\x00', 0x0, 0x0) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7c, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000017c0)=@assoc_id=r8, &(0x7f0000001800)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000001840)={0x6a6, 0x7, 0x820e, 0x800, 0x0, 0x6, 0x525, 0x9, r9}, &(0x7f0000001880)=0x20) r10 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r10, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r12 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x140) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)=r12) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r11, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, 0x0) 09:49:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0x6a]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1366.026346] audit: type=1400 audit(1582969780.172:19049): avc: denied { map } for pid=21330 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3dee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000e000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1366.131587] audit: type=1400 audit(1582969780.222:19050): avc: denied { map } for pid=21399 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1366.216707] audit: type=1400 audit(1582969780.292:19051): avc: denied { map } for pid=21400 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1366.279848] audit: type=1400 audit(1582969780.342:19052): avc: denied { map } for pid=21403 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000f000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x2) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x48, 0x71610231, 0xfff, 0x13, 0x2}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1}) 09:49:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xc0]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000018000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) delete_module(&(0x7f0000000000)='/selinux/status\x00', 0x800) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="18080000fffff7000000000005000000954f1865d146000000044ccdbc63b04f573105a8492a15fca950a3c8a47dbbf122ea9a41bb506c5c652f9a81e6895945df652bdf1ecba7d6de5716d008edfafa0f668162150ee75a15c32f7ccb63759c5528c04118f15a138947bdc52417b6a46c2b9d830aec9dba2166ba0415ab7ee310847ad9abf79dbb600100000000c732589dce8d9cfc5bd173f40202be158e81c5a23def970569d190c22301473ce709a8bfcbc679232967f05ba0d1fed28e5947b113d831620622abb3be6fdfa70abf23f1c3d072852381b4d2f1b572b0a7d2fa108e3afa8bc824a135080af7449afa7c523c7d85eeed662b1755fb8b238708c3743912fb61976aef2a5e78f85586d77efd2664f2edf12a42718c69938209925e6146f43b54d4da744984d06f16e7d97f1808a136a63420a274c6c095e0d5b8c85756ec09632af2823cf7aad05b"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r2, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r2, r3, 0x5, 0x5}, 0x3c) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{0x3}, 0x8, 0x1, 0x0, 0x0, "9a8332e6714a223e"}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x8040) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000001a000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0x6a]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x900000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000001b000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xc0]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) r3 = syz_open_pts(r2, 0x50501) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x1ff}, &(0x7f0000000180)=0x8) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x1, 0x20}, 0xc) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0x2c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r3 = accept$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000240)=@fragment={0x16, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x65}, 0x8) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000280)={0x0, r1, 0x4, 0x8d, 0xfffffffffffffff7, 0x10001}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) getitimer(0x0, &(0x7f0000000080)) 09:49:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000001c000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000003e000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x80) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0x6a]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000009b000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000000)={0xddf4, 0x1d, [{0xd, 0x1}, {0x7}, {0xf, 0x1}, {0xf, 0x1}, {0xb}, {0x7}, {0x7}, {0xf, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x7}, {0xa}, {0x8}, {0x9}, {0xc, 0x1}, {0x5}, {0x8, 0x1}, {0x2}, {0x3}, {0x7, 0x1}, {0x4}, {0x0, 0x1}, {0x8}, {0xd, 0x1}, {0x4, 0x1}, {}, {0x8}, {}, {0x4, 0x1}]}) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000f0000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r1, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) syz_open_pts(r2, 0x82) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000280)=r4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x154) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000c, 0x7, 0x40000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x48, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r8, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xffff}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000044) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xc0]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000080010000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000300)={0x3f, 0x8000, 0x800, 0x13, r5}, &(0x7f0000000340)=0x10) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x1}}, 0x18) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r7 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x10810, 0xffffffffffffffff, 0x100000000) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001814000827bd7000fbdbdf2508004f000500000008004a0002000000080015000200000008004b00000000000c004c000000006871004f0001000000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:49:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000070000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x24705, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xe) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000100)={0x3ff, 0x5, 0x4, 0x10000, 0x7, {0x77359400}, {0x7, 0x0, 0x5, 0x20, 0x3f, 0xff, "783e7f8c"}, 0x6, 0x2, @fd=r4, 0x40, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f00000003c0)={{0x1, 0x1, 0x10000, 0x8001, 'syz1\x00', 0x1}, 0x1, [0x22, 0x1ff, 0x9, 0x9, 0x7, 0x9, 0x8, 0x6, 0xe9, 0x94, 0x100000000, 0x101, 0x3, 0xffffffffffffffff, 0x2, 0x10001, 0x7, 0x3, 0x1, 0x9, 0x65f1, 0x3, 0x3, 0x5, 0x8001, 0x8, 0x8, 0x1, 0x7, 0x8, 0x1, 0x4, 0x2, 0x3356, 0x6, 0x7, 0x9, 0x5, 0x9e, 0x2, 0x4, 0x7, 0x0, 0x4, 0x8b, 0x4, 0x2, 0x7, 0x101, 0x9, 0xfe2, 0x2, 0x6, 0x20, 0x7, 0x6, 0x5, 0x5, 0x80, 0x40281092, 0x6, 0x9, 0x7, 0xffffffff, 0x34, 0x0, 0x7fffffff, 0x3c3b, 0xb71d, 0x9, 0x5, 0x3f, 0x81, 0x1000, 0x7fff, 0x1ff0000000000000, 0x1f, 0x80000001, 0x1, 0xbb8, 0x8, 0xfffffc0000000000, 0x6ac3, 0x7, 0x2, 0x3, 0x200, 0x5, 0x7, 0x1, 0x1ff, 0x5, 0x10001, 0x2, 0x200, 0x8, 0x10000, 0x8, 0x5f, 0x10000, 0x0, 0xdb91, 0x3ff, 0x9, 0xfff, 0x4, 0xffffffffffffffff, 0x5, 0x9, 0x7, 0x8001, 0x7, 0x6cd2, 0x9, 0x0, 0xfffffffffffffe91, 0x3, 0xf4d, 0x4177, 0x7, 0x1, 0x38d2a6c6, 0x54, 0x3, 0x3, 0x2, 0x7fff, 0x4]}) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0xffff, 0x3, 0xd54, 0x3, 0x9, "ea98acba6035142d"}) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000090000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0x6a]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x81d, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) creat(&(0x7f0000000000)='./file0\x00', 0x44) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00RcgI\xfd+]Y\xe8\r3\xdd\xf9P.\xd0=3\x00\xe6g\xbc\xf0^\x17\xb5\xb6\xea\xce\x8ah\x84G\x00'/47) keyctl$set_reqkey_keyring(0xe, 0x2) 09:49:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000a0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xc0]}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6e}, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000c0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x100, r0, &(0x7f0000000080), 0x0, 0x3, 0x0, 0x2, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000000100)="7f77af074344362c02b3c7314e2bf7085178f903e376dd25f5b14934070ed73b6a11fd4c2ff3f5ff09193ce166920dbd9c076a88dedf8440d63c49b7b10ded1c9581dd", 0x43, 0x7ff, 0x0, 0x2, r3}]) r4 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r4, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/63) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r4, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000d0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[], 0x6a}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1a00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 4: r0 = getpid() r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000e0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local={[], 0xc0}, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) set_tid_address(&(0x7f0000000000)) 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000f0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) close(r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) process_vm_writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/149, 0x95}], 0x1, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/250, 0xfa}], 0x1, 0x0) stat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40, 0x0) sendmsg$NFT_MSG_GETCHAIN(r8, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x4, 0xa, 0x801, 0x0, 0x0, {0x1f, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x2000089d) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000100)) ioctl$TCFLSH(r9, 0x540b, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=r11, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r7, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4439fdff", @ANYRES16=r12, @ANYBLOB="010029bd7000ffdbdf250b000000050035000700000008002c000400000008003c00f9ffffff05002e000100000005003800010000000500290000000000"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000180000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x1c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001a0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x1403, 0x100, 0x70bd25, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macsec0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0x0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1369.609639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pig=25295 comm=syz-executor.5 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001b0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x48, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{0x303}, "4221f5a70fe65c57", "933b7514984542a147916783a4b95183", "5e0babd2", "cb27426cc293e307"}, 0x28) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, "0100"}) r3 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x990000, 0x1000, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xa00904, 0x9, [], @p_u32=&(0x7f0000000140)=0x1}}) ioctl$VIDIOC_SUBDEV_S_CROP(r7, 0xc038563c, &(0x7f0000000240)={0x1, 0x0, {0x6, 0x1f, 0x100, 0x8001}}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x200000000000009, 0x2, 0x102, 0x6499}) dup3(r3, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODESET_CTL(r9, 0x40086408, &(0x7f0000000400)={0x8, 0x10562}) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r10, 0x4b3b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MARK_BUFS(r10, 0x40206417, &(0x7f0000000440)={0x4166000, 0x8001, 0xcc, 0x6, 0x1c, 0x7}) r11 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r11, 0x4b3b, &(0x7f0000000100)) ioctl$GIO_CMAP(r11, 0x4b70, &(0x7f0000000040)) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r12, 0x4b3b, &(0x7f0000000100)) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400086, 0x0) ioctl$SG_GET_ACCESS_COUNT(r13, 0x2289, 0x0) 09:49:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xe0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0xfc, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8000}, 0x198}, 0x0, 0x800001000, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000940)={{0x0, 0x3, 0x7, 0x0, 0x1}}) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x10000}}, 0x10) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x6) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) sync_file_range(r4, 0x8, 0x8001, 0x1) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000980)=""/170) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xa22}, 0x8) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000000100)) ioctl$KDFONTOP_GET(r8, 0x4b72, &(0x7f00000002c0)={0x1, 0x1, 0xd, 0x1e, 0x1fb, &(0x7f0000000400)}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r9, &(0x7f00000008c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, 0x3, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0xd3}, 0x8004) ioctl$TCSETXF(r5, 0x5434, &(0x7f00000000c0)={0x9, 0x1, [0x0, 0x1, 0xa1, 0x9, 0x2], 0x7}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001c0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x3e00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1369.920862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pig=25663 comm=syz-executor.5 09:49:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000003e0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000007f0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="e768000000b7a4b4950000009023b10000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r2, 0x0, 0x0, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000740)={0x4}) kcmp(r4, 0x0, 0x2, r2, r1) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000080)={0xd, 0x8000}) socket$netlink(0x10, 0x3, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='secnq\x18/P\x84\xe4\xcf\x8e\xb9J\xa3\x1fa\xfaC\xfd', r6}, 0x10) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) io_setup(0x40, &(0x7f0000000140)=0x0) io_pgetevents(r7, 0x70000000000, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000340)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000380)={[0x4]}, 0x8}) 09:49:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0x0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000009b0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000300)) r2 = gettid() r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f061971513405ea803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r6, 0x0, 0x0, 0x2) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000740)={0x4}) kcmp(r8, 0x0, 0x2, r6, r5) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x67, 0x5, {r8}, {}, 0x0, 0x3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)='/dev/ptmx\x00'}, 0x30) kcmp(r8, r9, 0x5, 0xffffffffffffffff, r3) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9f7, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba27, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f00005befdc)) r12 = syz_open_pts(r11, 0x1) ioctl$TIOCSETD(r12, 0x5423, &(0x7f0000000080)=0x1) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r14, 0x5423, &(0x7f00000000c0)=0x3) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="6560000000b7f061971513405e39c3c92edf03b93574b0b255c7c149a803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r15, 0x0, 0x0, 0x2) r16 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r16, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r16, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r16, 0x3, r15, &(0x7f0000000740)={0x4}) kcmp(r17, 0x0, 0x2, r15, r14) ioctl$DRM_IOCTL_GET_CLIENT(r13, 0xc0286405, &(0x7f00000000c0)={0x67, 0x5, {r17}, {}, 0x0, 0x3}) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x71, 0x8, 0x6e, 0x6, 0x0, 0x361, 0x0, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x40020, 0x20, 0x470a, 0x8, 0x0, 0x1ff, 0x6}, r17, 0xb, r10, 0x9) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r12, r11, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r18 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r18, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r18, 0x2289, 0x0) 09:49:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000f00000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xe0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000f000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x81, 0x70040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x6) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r3 = socket(0x9, 0x80000, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000500)={0x42, 0x0, 0x2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x5e23, @remote}}, 0x0, 0x0, 0x31, 0x0, "075cb2686b72cbda84bfabb1ec21dd6ecbb7abe6da633cb14cd9c34e2ca0fd2960cff2edfc775ce3dccdda61d9ba682d602997ae2bb2035aeee5219bd8138a63bd7130b37f91d5bfd1df4f255fed3526"}, 0xd8) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0x8, 0x8, 0x4, 0x40, 0x7, {}, {0x3, 0x2, 0x20, 0x4, 0x74, 0x8, "26ba74eb"}, 0xfffff001, 0x1, @fd=r2, 0x3, 0x0, r3}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f00000004c0)={0x3, @null, r6}) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x200600, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r9, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x40, r9, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="5d119dfbcc28"}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20044081) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) recvfrom$ax25(r4, &(0x7f0000000200)=""/236, 0xec, 0x2, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r11 = socket$kcm(0x10, 0x2, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r12, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x88, r12, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7b9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x114000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdaf}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x40) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x7f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1370.616435] kauditd_printk_skb: 71 callbacks suppressed [ 1370.616447] audit: type=1400 audit(1582969784.762:19124): avc: denied { map } for pid=26499 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0x0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000001000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1370.783289] audit: type=1400 audit(1582969784.832:19125): avc: denied { map } for pid=26546 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1, 0x4}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r4, r3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x20) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1370.910222] audit: type=1400 audit(1582969784.842:19126): avc: denied { create } for pid=26540 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x9b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000008001000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1371.000276] audit: type=1400 audit(1582969784.842:19127): avc: denied { create } for pid=26540 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1371.084854] audit: type=1400 audit(1582969784.842:19128): avc: denied { map } for pid=26596 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000002000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1371.149287] audit: type=1400 audit(1582969784.972:19129): avc: denied { map } for pid=26778 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x400) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r5, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, 0x0) 09:49:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xe0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2401, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000200)={"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"}) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000600)={{0x7, 0x0, 0x9, 0x4, '\x00', 0x1f}, 0x3, 0x100, 0x7708c25f, r3, 0x5, 0x140000, 'syz1\x00', &(0x7f0000000080)=['\x00', '/dev/ptmx\x00', 'selfmd5sum\x00', '/dev/snapshot\x00', 'ppp0$bdev*procselfposix_acl_access\x00'], 0x47, [], [0x1, 0x1, 0x9, 0x8e09]}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0xf3, 0x5, 0xfffffff7, 0x3, 0xff, 0x3f}) [ 1371.275375] audit: type=1400 audit(1582969785.102:19130): avc: denied { map } for pid=26959 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000004000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1371.386193] audit: type=1400 audit(1582969785.112:19131): avc: denied { map } for pid=26955 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x3, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) [ 1371.467029] audit: type=1400 audit(1582969785.132:19132): avc: denied { map } for pid=26964 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xff, 0x0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1371.602694] audit: type=1400 audit(1582969785.202:19133): avc: denied { map } for pid=26970 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)=r2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000007000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000008000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2100, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x7, 0x0, 0x7b, &(0x7f0000ffc000/0x1000)=nil, 0x399}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x6, 0x9, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)=0x30) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xff, 0xe0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000009000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98091e, 0x3, [], @p_u16=&(0x7f0000000080)=0x9}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a40)={{{@in=@dev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001b40)=0xe8) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000140)) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001b80)={@mcast2, r3}, 0x14) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x10100) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000a000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x8, &(0x7f00000024c0)=[{&(0x7f0000000100)="237c421141c879fc8564b94f0d7a3cd8a57a29afd0ec6695f978ef973f0af31f82a2b8de", 0x24, 0x1ff}, {&(0x7f0000000140)="28c6a824350d7fdc11de3e189a9ad23bef79801916c3ee5afdea2d11bb1bc43836e5a472803d3fc139c9df2f85f859b1bbeb7f044a64bd", 0x37}, {&(0x7f00000003c0)="e78db677116563bfbd8823cefb9f46f41807cfa4b147df98ad3e0dd324c0d475e2f340d1e8cd2bfbac157631be7987d4b9170ea9a62f748bf04b3d655984bfceb25f2b579ea403e781949cd1293c2f16d723cc3727d4f8f14a531f025d53ea6345ece934d1eadb6c4e4cc800d217876a3e725d71fafbd4a86a4a07665c91b21b3d5739cf025a9c75b1fae744b3b2cdef71f51c9ad2be193fe4726af230f304c2a4e708b8f3d92f3e10eedfbe965fbfe56b1120c7f4ef0b062dbf3bcd0594e88fc1a87841f2da135279c648c3b7d0c22eae7c674cb862e4eb9149b7e24518198719ed936f0471170ee587fb4e0b8af0dbe44ad6a09d094ef5b836a1b4a6be7bf13f7a50ee5f72c1652041a5108f153e0755b771532e8fcc1945fe266d09c4aa6816d7e4a4e243d401380afe6f595058a002c392fba1c4346a82b2c9d96964b059b4eab7e978ee120216128bde1680d29dfe308d02b803b99176d1441607f16abf732775491bae109e14ebccd9e720277b7de6afc315af447c465208cdf44b40f6c0c787e9410c3c9d5f97fd92359e825f629d0f7290aa79cc2c3a75265bb4ede74d5b4088f6ccbbf6f245b62d93590a1efc568d485aa073aef79de997fad5456af66b853d22216cdedd492893dea8d0932461cb16d31b4b9750a4819e0fbef73ccd1b48176d277cfbb31e81027c245948499e4db89280b4284fae01f7d470433fe95f86ae461733fdc5a49d36ae1fad12304a6d7071012aa020542a2c7b4224003e7d7d1a77649d4cf657dc6485a35e7da3055165bef907c35c36f52c81156b1cd938a8376d2101742bbb7ba808ef5c090a6fd636edc252cf57b5ff675aeca0b92ab5a89e681bc377199aa03fb64de583c743cb2790fb46bedc21bef099bc95096ebdb8989141abf092bd84c7467b20fa0ece712e18b6972ce89cfc5617f56c35be8df4ae169391fb60c80b9f628acbc40b1a92685ceebd064a124713807dbd500be68b5f33360cc2fbc09ebbae823f83dc53dd8039f7c9d728e5af842490c40eeb5d31ce707091fc9238e93550dcae6831eab51ad58666616e1e11b2f580e6fe3052574092c1bec5172f6c97569356af510a267b9e511e61bd0071a3ca96af6fbba98c5f4b8554a3666917e2fd3d70d27ca6c9367c5c502e95ae39227c9f2a786b377455d6d507ed4b578501b671f05067afd94640bc16baabcc70226684e09c845b5e35a9ae287311fcc68e7c99f3f5709b08d62e343509754007a90360b6fc5aabe7ae6b65fc7fc8db911840f25c98cc01b9595dc5ac2da25b97ee2bf7d5d4e4c5b7ea1c2bb8ae3f747a12d6e9926b654b90adb2cf2507cda4df1390cd493fec8064ae166d8dd1f116eb2f33a8f93a36baaaa10f77b25215048d9307ef79004b643d1f8c7594286e2578e523a7ef26abfbcfc178ea3cbd36075e45e93ec4fbc37273abe7917c59a7244ba40b009fe355bd9bb1e00570b66200c7676d9cfe4c1ad647499c0b30fbaae6944f4b9b2ad4d087bf5f7b961da548e70726a0f47a3eedc5bd365df958034d17b0b646d6e87416b8ef07d58bfe579c4d4f5a71f9b1daafee5e205e74b9dc5e48031e42149711e6f1cccf37d34e49c73b2941d0a0993272eeb6803acb812b6052a48d4c62de5a02ac10a6a7722959b6be07122dac0f36d17539277b5f39d7e91d049fdd8701df44bafca5ac6ffb0f633edbd5ff77a3bd210deaf8c875463fa16de4966176501082b8a7f4aa5d2b69f3b00685ebc9b167f8ee533be3ba68451099cbd40e27e987cebc9355d523a17dc46a7c8fda8fdcaeb4a0a9e65509e69c8642a7c1cfb402cf1555dad09aa597c66bef38cc21c850aac9e01dcee7edc86b7601bc75eaad1fdb9ff856804066e258e05a6ab9e010a91532015530cf0c92afdd321c58034e5cab28a3df93bcc45bc6215fc9a5372dd519c66df882c99350158609e5a5edc8a902e4d669fc727cd577ddcfebceb5f18352ba725117548b77b4b2df1d267e417315d83b2432dc8afa17d99a74212c77da49917701e77baf6075b03cbfbd831efd76e5aabc7ae39219e5a459406b24bd24853ba2f0a654d5e30c0c2acc576ef36c135929e4192cfd7ebc7fa916e8f61772abbc6a67125aa7dcf34584c8477848627e69b248b0008fe80aa0a787f6cce4fcce4d86a6b0818dd1e1f13f7d53796dfb42f9444d5cb57a11b3416655378f19f3ef4f7a04f13d277689dd571e6c741a03876573822c469a40dd6f0494c36563ad6a40dc17e3f5d58f507e583f8d60d036541102c2cd1a0bc9c9b73c770596c74a1f1e9c4fc724391e02eb6d03d5a5d6102ad7611fd987394ab3164d705241ec14c4d92b1f0607a2787f5d711f3769e0c653d97ad1cdae7131c09cba05be1af98061da9672822c348e482e8950bbf815ebf101817ed7727a06fcc2ff9631b735f8ad6544cb1aee9d6e772da877827fbbcf0a7707722879a31eaa47366b9df80725de020fa91fe5ae28df0e2336634bd5717457cc100f84840093b24c96f6f3877e33f4a2d9c40f3a66d128a447657dcdc341894a2c531f7c9d351fcd147dcb1d2a1c50e43c15d1fcb9b32126fcb6addf2a76a7f66eae4e68916a3ae3dc09362682fb76b8af65e7aedf50773ad8a3eb4eea7c27d332ec06975353bafbe81a1d3c7eebf4bae818d701a8500c5efe47ba99966075f96cea6cbc0089f22339259ef681da0af43007c74fa4c0b5d2c35bff61c7b4bc30ac606ce9fa59d9c82a004713f6f8542faba1d940210ef2b812080c76a4a804ba292e4787fbb0a7f82f87e8cd2eb25efa03486bc2908d05a7a584f96137dc83cf403d97c3154c4719762d74020d8a7dc91fc7b4f158d189655ceadf6b1cfe1a274286aadfc50279834563da251e03eb59b48cbee4f9b0cf710a1a14f1fe64deb01cbd56281f0b2a68106b22a252ffe47af080290289aa5fec2582703730834634fd691350b8395c380ff3ce1f8be6e00e09c9552b5cd6ee032b545198a5ecaebe68aff4cfb980f8fe30a487e71d3703ce84b47ad8784593384f6288197e783042179e93e8b5eab662968d60ae88e6da79eaa911e345dde01090ad40a17de64e8c2076a2072c14c4499628beaccc0891d313a136fc3979b219568ad07e6807fa17fcc6ada30ad84a6abea9d05696c24454814e68658ae61dabcdd45ef8f706147ed48b81b576a6da76fae7700e251108a2d548df104272bd6751e00d3a55e7044e96cd39e5b2f48b8f2377e35fcdf7948da96ebb3828f48bc93e3e79c61720846a302606c4e1bcb065a2c2500d9e63a8a9cb0b5bc5a04db3a2eb8f26f2acca0656a2692347add1e0cb8a1e8a96163393f054e2183c2fc75d939b5ac83f94e2b3f11d8d4d55be0e2385f91fdcd0cb998e878277ea5ba0e1253f63ae724b29a6822f22a331170e9812a8b61a7fb236ce5c6c57e89a4d9cd610b319436d8a2430dd49273911a34d7fc1bd1ac6d3c29df39efdf207248257a34e9ded8177a929f3dbc4c01a39894ff4749b3373c74f695dc2e330d4c755f3163648b1794267b70bbcb13eed0a68ef7d0a57d06ccbdfd202fa44859bda26752b799ed1f94838c3e141b4034231da691c3be76798f40432aa16b0f06f0e5af4a5ac9e9830ed8808d1b1bebcf1f6b7e9cfecba51260ba879751b87b29be99652e66356e99c2388e92132e8e663ce7011e86729d05f91347c2993261e575b7c1837363cb5698aa695315ad577fec2de3ea84aa2f67680e742803c677ddc7247068d7f2da00e10da34aa4aab44d9a00a66cb4a35ab8650c44a0d2072b04ba6bac26e85372b2751b0367c035ad66b385386f90f1fa6e763f870053ee6127d646d793c83ec126c5e78af4bb207ade7d7dd0250a27f42756994e12cc25f793af2b2cee32dc4fdbc8d45c7999fd981c3bd7c3faa78ccd61127cb4d9185a65a50d15045cf8e9a04100e48c5208f1bbb28a2073a3a750fc790a6154055b55556393e6b531b35917238175c0b2dc213769d1218323f0f6b486887844b4d26330c2457819d077bba8faf1f03ae8ef4f01234505f3d2d5c5e3d5aaa4899f1c40831c57311e3cf4fb80ade99e71c817829f3573c0d70a4c65ab399c9579e2abe04433236ead2ca7288e0703d9708c7ea6c8d83a15303b6f322f0f01bae3ddc5315b69f9f40581a6e35c4d278fd8e5163c2dcd493548ba2390f56b5be68e4c96d573cefa7681be38cab796f26f8db23f65c7460d2227b9dc17c0cee3c2a123dd3357e974278bf278f062db4c1923a635be503aa52014ae18be3de7d6fc3142406f7c21c105953505d9110439c4cfb2bdaade06bf31ed0078da861d8d3ab3c641d8123e0aafaab89d763913e39d0091c19756f8fc38e60c8b66904398780b9cd11f2e73ef2062e6987c1e48acf3e8f07fe6421168c46fea85e4b265a8ff206a9d3798bed5ac68bb6cb2e5886936d2adba5c74a62a0dc2e1eb6b751fee2cc923331699901b130b21d435e8aa121d1284fe87af53ae920babf85c3afec18b60d234f9c08771af33a670cdcbe137805d070c539798510b129bf433e955607f5272177811a3750ac8cc2deef79e05c53993e9fe455ffcde61065868321fa576978178b7338e7a8d9b0fbcb628b1cc971d45ce9180e1fa2a9430a5c3b8d7e780ca05bd50c30aa64146fd019b70a302ea640187edd62fb709653626f0479743b0c513a11ed2a44d96d5a53f4a015c05182f7ee6bcb68fabead4a4e0819d8fbd21afccb7c92b0624291718e8cb425927f4f1a59a792b5a4ba32b0a7365ed30c551dcf15ad58b5f267d2168c42625b34a3551295c48ea22ef5950000c692beff9bd3c2e030fb0189cef4f863af29ef685aeef95447a706ac19e46fc2888bc712256c1f4f83f49e4cbb872735791473cef0c644011361d058d7572096c54a37695c12f69578f6ffec96f38078784e1c2e3e2476a04b6bd95645c050531d92884337fa7d5842e3168cea9fb082ee67f45f915f30628418f7da3bab90a31dbb53a6cb074d28729fb8ae60fac3b13f210e067b075e041eb1e0c4fff0b6a9df6f6dc8981370ad6fbbcc09638b7adf0de973a06c17304896864efd67540a1cd0008e52ea64c0cb23ea62ab737ed4da5536ce9a8e0d7d58b0803d03638d73fd716b3295559473205069afc6fe0e820e3946a16f585148aac28dc4a81037d9a335a43b2fe0dfb93017e86f4c29a11ed86358d1f7cfa4f0dc559f8bc4172fbcaecdb46377e914bb0a462fe6f9b2484df7836d169750b5731db3a40b2b93ba2f8581a06f02c0f66f187b9f4f2b1f620eecc41ed0cad786ed9c5dc2599fc9c411372fc94cfffad058a709e46c8b87f8dd94b1a734a914604a65d2381d00aca55e35469d530c159e827fff8c9011cd75139c80dcceccab9c771261eb25c85f89ba07f0d47715fba329d68638e930708bb39599594fc91c32510f91c5bb99f074f100632fe4ca09e42fbbbccf6df6d71750d57e5b1d58c3bfc0aae332090554b6883116e2b447a62e685364e12aa218d35d8cb57c9b613b96acf2fdb264205d5170f212b3badd7caa8b5a97edd29d166b8acd434b648cb2d8ce24fb80e32df974ef27f23c54a312cb706c6f0601cd5689bd4963f346e2c6036d639dfcd4a02c63f0835556796cb420ca2176699672fda94672e8ddd51357d38b34a61dce45c01f62d47e821d6c9e9a661e985e4c2793c228c1601f32a7edf4249f4f1090866ff7ba662079ba591534afcd5a7184d888d3dbd84ab96b43d25a9f96e1d0e56769ee0cd9e7b7452adea231ef", 0x1000, 0x4}, {&(0x7f0000000180)='2', 0x1, 0x3}, {&(0x7f0000000200)="74415f8f2ef1c0ded028219c86c49a8b94f2a851a538a0f6df67578e75293a46b3d4b4aaa9a167ba6e90d101e95f11e7334a9be06aff1868c85324e9304e0532860445", 0x43, 0x10001}, {&(0x7f0000000280)="3474ab431baecabcc7abd7317edc865326f4adf322e1e5eb39f221875bced29d4ef072a4f10f5e2b56abce4f445dc0d6e2b1902421edad0a655ac9872fb596889c773a24bd", 0x45, 0xf12}, {&(0x7f00000013c0)="c6d2befdcb8daf3a12a7aad74d7c16230cb6f31104a31c1569f7e6dff8c62d4f7aec108f76bcbe242363575071f675c3961bbba9ff6bcf350943cfbdef3ed437100b0e89516371669d1893b8595c79babc2c3a42721b3531fb04ca77dad1f7b7821cb1cc3e8eb26201a280ce1631fca10cfe8692194c59aeea1626cf5590785ccbb1e70eff5ecc0fa8fe4b97d63d7cbb64a413acba464065c5771eb5033a4a5f9dac85d623491f6f6440f3b91f599dcb39e4d378dbb8beed7616b5466516954beb6267c6bad5e06963ac3b9cd895adc0515d0b2468b0f24fdcc25042f606b6eb2b610eb11c87241963800d33ff652712077d1119e38802", 0xf7, 0x1}, {&(0x7f00000014c0)="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", 0x1000, 0x9}], 0x0, &(0x7f0000000300)='/dev/ptmx\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000c000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000000)) ioctl$TIOCSBRK(r1, 0x5427) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x10005, 0x7, &(0x7f0000000080)="d031afe374d205ada28b26368d21a47f990e64269130b001138209250e78ec58d7574265985248eff22d6bc4cd85edc6e5eae4658e772599510e58d17065b5d213958f41664504ab31d669", 0x4b) 09:49:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xe0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000d000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000e000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0xc1ad}}, 0x0, 0x1000000000, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) pread64(r1, &(0x7f0000000000)=""/246, 0xf6, 0x9) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:47 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'xfrm0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="3b00000002000000280005000000000000009dafb1120b521bfe42e7b7952122f93dd0ae12001b53d8dd8480ff7fffff0000"]}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r4 = dup3(r3, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x4c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x20}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xe1d3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008810}, 0x4000) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000f000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)={0x8001, 0x6, 0x80, 0x8000, 0xfff, 0x1, 0x41}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xe0], @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000018000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000001a000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x500, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=ANY=[@ANYBLOB="4400000030000100000000000000000000000000300001002c0001000c000114736b62656469740004000280150006008faf55a7bb1eafbfa3519f05dec4781e1d000000"], 0x44}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x310, 0x17, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x19c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macsec0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14}, {0x14, 0x1, 'veth0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'tunl0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'wg1\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK={0x138, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'erspan0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x310}, 0x1, 0x0, 0x0, 0x20048040}, 0x2000c801) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x5, 0x0, 0xff, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4db2c2bc}, 0xb800, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000001b000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x4}, 0x0, 0x100000000000, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x100, 0x70bd25, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 09:49:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x802, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000001c000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1373.741799] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pig=30570 comm=syz-executor.5 09:49:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000003e000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x803, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) read$snddsp(r1, &(0x7f0000000000)=""/251, 0xfb) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f061971513405ea803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r3, 0x0, 0x0, 0x2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000740)={0x4}) kcmp(r5, 0x0, 0x2, r3, r2) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000400)={0x7f, "b794eff161f756085edc5e4b60da0b1c571b92901452d0ee00941f211aac55ddfd0f76b2f47b6f6643a8855289bb2f00d9062f7afee983cdb0e7397bf8b028aafa1210239e29e3382fd688032bfa30cf111cac5a99805d0d5ddb95679b11b76642a09858569d4cc8029bcbf74ef16110e8398405780fab3efc8157b9611a358427381ea5672bd98245f5804fa2deb4d2874defa3f6fb21689a24b104c5501bc270620f20aadcc51831d8b80f70be3511cedfd354c4e79433b926c5b19810b5d1b9c6f75f88b91d48a4594f36fda78c126a9e9b398c7484c003f683c96752d08e616d636f48186f986569d7d4fdac5a2961f3970f49aaffa3ccb8ee365a0e53425df0ddf860ffc6a1caae8b186c3bbf7f498d5ddd8de35b3390a8d6616edad558d49000876fd7c8bd08e990aa58b994de296a4d396d1f5d8f66efedc4e3b290107ae33a0e35e712f6cde07f2ae945013c39ddec9bd5fffb614bdd15d63e724d204555e5cb2aeac620592bcc30fe688b57d567e19325cb5b16edada4fa23e70ec43ebd84e3c8a801a749fe9c8817e5e30da2bd155994391ef2db0cd098dad2cf98a552641caa54809668f0f69602b60e47aaac61a3f7558bdeb4f007be1cdf11019ba2645eee3cce09eaa515557bc998266d4b91e41ec6f268157adb59320f98d04acd88fdd90c615fa69fac9a2ae0bd6a08f306ae9538fe5d220dc952182a28a8"}) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000007f000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000ffffff80000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x804, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r2 = dup3(0xffffffffffffffff, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101202, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000340)={'bridge_slave_1\x00', 0x400}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r7 = socket(0x2, 0x3, 0x100000001) bind$inet(r7, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r7, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r7, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r7, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r9, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}, 0x1, 0x50000}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r11, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r12, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r13}]}, 0x1c}, 0x1, 0x50000}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="ef34b15a763ff11ca58b90ea180800008bd9654a48a5845aa9e6ee16ab198d9669586bf72099fe7182f69be5fb03fed14db3320d6bb976502350000b2260dc3bca1b40b34178a8a70a7eaf41f40ce032613c9660e9f7e3c2743973feb0114e99d2062c5c5f3a0ed3d766630d427ed34f49b13dcf115db73b632d5baec574c91ba4fb204792b5fa61ad823cb066f787598cba2b3b7aee2a3d2ca184a2a24ef0fe731bbf06ba6ed17bee", @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRES64=r8, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="ce6f4789e3b26d447bf7d1f46d28"], @ANYRES16=r12, @ANYRES64=r5, @ANYBLOB="2c94c212f42a7ce521cf5c69a41b6cf6c2df8052a5eaf13dcb109a8c514e89478e4bd3e55b7b236f66b57b3ee13574659434882d3795290c2128f4c95903131b7dd9a37c16ab98d30226769422fee7da49f5db82bc3c7ff8eebd59c6ba2f250b499e9b3b487426a463cdaad07872afee48aa86f88125663cb5"]], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x10000, 0x4, 0xc39, 0x4, 0x33a, 0x2, 0x3, {0x0, @in6={{0xa, 0x4e21, 0xffffffff, @rand_addr="38d8e25865576119efecf6b3929e80e5", 0xe19}}, 0xffffffff, 0x5, 0x3000000, 0x7, 0xffffffff}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000002c0)={r14, 0x84, &(0x7f0000000700)=[@in={0x2, 0x4e22, @rand_addr=0x10000}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x401, @remote, 0x6}, @in6={0xa, 0x4e22, 0x0, @remote, 0x4}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x800}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000300)=0x10) r15 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r15, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r15, 0x2289, 0x0) 09:49:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x2, 0x6, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ed79cbb63fd9adc178dcd0c7a3926a73ce84de28ab000000000000000", 0x1f, 0x8000, 0x0, 0x0) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="18080000fffff7000000000005000000954f1865d146000000044ccdbc63b04f573105a8492a15fca950a3c8a47dbbf122ea9a41bb506c5c652f9a81e6895945df652bdf1ecba7d6de5716d008edfafa0f66efe05370cf5595abc3921573bbbe1b8162150ee75a15c32f7ccb63759c5528c04118f15a138947bdc52417b6a46c2b9d830aec9dba2166ba0415ab7ee310847ad9abf79dbb600100000000c732589dce8d9cfc5bd173f40202be158e81c5a23def970569d190c22301473ce709a8bfcbc679232967f05ba0d1fed28e5947b113d831620622abb3be6fdfa70abf23f1c3d072852381b4d2f1b572b0a7d2fa108e3afa8bc824a135080af7449afa7c523c7d85eeed662b1755fb8b238708c3743912fb61976aef2a5e78f85586d77efd2664f2edf12a42718c69938209925e6146f43b54d4da744984d06f16e7d97f1808a136a63420a274c6c095e0d5b8c85756ec09632af2823cf7aad05b"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r2, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r2, r3, 0x5, 0x5}, 0x3c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', r2}) r5 = socket(0x2, 0x3, 0x100000001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) write(r6, &(0x7f00000000c0)="a35c5d4a1b526d6f449fdd451391b12f71d1f6ec9dd2dcc45c6c910a82f9ab3106b2", 0x22) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200002, 0x8) bind$can_raw(r5, &(0x7f0000000100)={0x1d, r4}, 0x370dc312cde153df) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r9 = semget$private(0x0, 0x3, 0x81) semctl$SEM_STAT_ANY(r9, 0x1, 0x14, &(0x7f0000000400)=""/220) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000009b000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x805, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000ffff000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:48 executing program 4: r0 = getpid() mkdir(&(0x7f0000000140)='./file0/../file0\x00', 0x88) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x4) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000040)) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000200)={0x4, 0x7, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9e0901, 0x101, [], @value=0x4}}) ioctl$TIOCCONS(r6, 0x541d) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) 09:49:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000080ffffff000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x806, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) accept4$alg(r2, 0x0, 0x0, 0x80000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x9}}, 0x18) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) pause() r5 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="cc001fc0570000001c02000000000000001000000700000000000000000000006c0c705f9626a5be134816e4cfb763e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900"/560], 0x230) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:49 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3e000000, @mcast2, 0x8}, {0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0xffff}, 0xffffffffffffffff, 0x1ff}}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) getrandom(&(0x7f00000000c0)=""/143, 0x8f, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000001000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x807, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000f0000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40122}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r0, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r0, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockname$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000080), 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/2348], 0x92c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000010000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) getpgrp(r0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x808, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000080010000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000020000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x80a, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1375.741762] kauditd_printk_skb: 97 callbacks suppressed [ 1375.741775] audit: type=1400 audit(1582969789.892:19231): avc: denied { map } for pid=584 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000580)={0x64, "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"}) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r5 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000000c0)={r6}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000040000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1375.917856] audit: type=1400 audit(1582969789.942:19232): avc: denied { map } for pid=674 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x1000, 0x9, 0x80, 0x5}, 0x8) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="77042000b54cf98f1eb490ce74308971420545b969eacfb99eaaa6855f896bca572e662866fefc6a9a9efad6b050543d36d82aeb797f4cba251a2d267a0a2e4ce7a487c48edfae4336011f4adac4925bcc204ffda1169d8a25f8f0a8caef6f141b8d6a04f177dc532875321ea8359a16fc0fc7076e2a41b7e04a080e4fb68f10f3490513", @ANYRES16=r6, @ANYBLOB="b72300000000000000d8000000f008000300fd8ccbc9a3f8d4a6afcb1fa657784a000000000000009ac87b95d0d960d6eb0b3600b7c17ac674113f6904f339afb44c8b5ec92778aebf424e3672c6dcdf1c9404f4761e2d1a7ba9254d27acc20a960a508e6a62c3", @ANYRES32=r7, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) fchdir(r5) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x80e, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1376.059634] audit: type=1400 audit(1582969790.022:19233): avc: denied { map } for pid=688 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000070000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1376.183157] audit: type=1400 audit(1582969790.022:19234): avc: denied { map } for pid=717 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) rt_sigreturn() bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0x41100, 0x0, [], r1, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000080)={0x400001, 0xf, 0x800103, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x20200002, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r1, r2, 0x5, 0x5}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', r1}) socket$netlink(0x10, 0x3, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1376.353241] audit: type=1400 audit(1582969790.062:19235): avc: denied { map } for pid=880 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000080000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1376.408700] audit: type=1400 audit(1582969790.162:19236): avc: denied { map } for pid=928 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x811, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1376.503924] audit: type=1400 audit(1582969790.192:19237): avc: denied { map } for pid=929 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000090000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1376.538777] audit: type=1400 audit(1582969790.202:19238): avc: denied { map } for pid=930 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1376.624514] audit: type=1400 audit(1582969790.412:19239): avc: denied { map } for pid=1200 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1376.773414] audit: type=1400 audit(1582969790.442:19241): avc: denied { map } for pid=1229 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000000a0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000380)={0x9e0000, 0x3f, 0x1, r0, 0x0, &(0x7f0000000340)={0x9b0954, 0x9, [], @string=&(0x7f0000000300)=0x4}}) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000003c0)={0xffff, 0x9, 0xa2, 0xff, 0x13, "0a73b79867914c19"}) socket$netlink(0x10, 0x3, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x37, 0x2, @thr={&(0x7f0000000000)="f99990b9e5a6bdc08788c343d31a1c4545ab9099feb02d88e563b91652c75b533ddfb2e65a494450bda35b3f0e490bd87fb68771b37045856e4bfd1a499c3338caa12c018c59a39614aa3166743ef24bdad376c7171478f34a844eebf3c07bc7b5f15ae6fd2ebc38bb6ee5e019d2e0867ce30330172e1d311f8880af467e8f66158ecd29aa6690235009948866f0449ded5f332c9006d00ece369d71c1597179462a7f989d041baa3a78dbe24d0fc9372ac3955012544b3d0ab4928bf3285a2d793ec9aaa000b583c8f5f810ac519ae33c5aca0e66cff60c2493add3244af9fba166fd9fe81059105e735ee9c5c6", &(0x7f0000000200)="65fdf1bcbb79abe120fc5b5146f92e02f2e4e0a5f5a00087bc0c6f6ec425878cc8786e05da0e49ad3b2043135c45731eae619e80b6feb0a3ea89af063769a935f02db95ba339a632e976dfa0da9fa0a45b50f813fa4da41c39d2c15a73f7e99fd60ef80da6c08ae21262668566a5fc8aff948d8ab7f01636ea0a0a2e089868b35b"}}, &(0x7f0000000140)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) 09:49:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x85c, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000000c0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r8, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x50000}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r11, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x1c}, 0x1, 0x50000}, 0x0) r13 = socket(0x2, 0x3, 0x100000001) bind$inet(r13, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r13, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r13, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r13, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYRES32=r3, @ANYRES64=r6, @ANYRESHEX=r12], &(0x7f0000a8a000)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x5, @rand_addr="1578119f99f9598e9d7851ce2a88a532", 0x9}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r14, 0x1}, 0x8) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r15 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r15, 0x40085511, &(0x7f0000000100)) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r16) 09:49:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x860, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x56, 0x0, 0x3f, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000000)={0x94, 0x6, &(0x7f00000003c0)}) 09:49:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000000d0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x278, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x878, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000000e0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x3) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000000f0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xe) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8e0, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000180000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80082, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000100)={r4, r7, 0x0, 0x3f, &(0x7f0000000040)="094f8ba923c50e8710dab4146eb8f183d70112ec013ae8bc655951357a638903a1a97957f9a223305af9c311b25daa900a6b22f94623cc289c5bbee22166df", 0x4, 0x9, 0xe20, 0x3, 0xfff9, 0x1, 0x2, 'syz0\x00'}) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) 09:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000001a0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0xa00, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000001b0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 4: r0 = getpid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x600180, 0x0) sendto$unix(r1, &(0x7f0000000200)="de79b02c585553b2b0338d7db9861e685b25ceb911e03c819c1787b642c08e5affd978e386ffeb8a6cd1a94d00809a57b26fd7e9544ef94e814655c18a9cabe4fb55a62d2396266c4b8ddac3b9bf60525eb77afbb0f1a7a64ee8e55cc65cbfb0ffa30edf9365ef5e427c5be0c0146249968141fa3bac60ce0963bd432e816f8c18d8a45533bf194b51375c261ce2cffe08a0f2459869990cf529bae695b097607385b2f1db371c8248a36165b4b28322e3ab8580d8a82a9c", 0xb8, 0x8000, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) getpeername$tipc(r1, &(0x7f0000000180), &(0x7f0000000600)=0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8580, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00900bbd7000fcdbdf250200feff05000100ff01000000000000000000000000000000000000000000000000000fbb5b90570800000089b78ea8f5ac81f03a24ced86878bb0d80999b7ba18222e346e5aef774d015d888d0ea61ea2f22a87b34624b34971cafbc8f48337cadc33098762481e30f4d1380d061adfc2e09a7b513d1d1646e528eab83e88418b27a27cb8793939fa691cb1b9a03bf81fa1e325af2fe29a321b17d0c37c1c4ca9ef7ad2c963808b77856df030011fc2881cdfc8649b6c66bc54abbcce926efabb5b63e925429fcd326b6645ccfeac7b1e70d78467935071e32e45e1241bbbab891e49d95a3785bd5f0def3a2d6659d25ca9fcdc0da4533c4f00a58f922e6d5e02c97a313ae8e0cdb4773a9e67ecda49d66e50d415480647ee753b8f9ef6abeeee90d10c972f14aaf8647bad6e8038d51ab851b2807160c5a127f02a16dac50188efcf7f46b6c8af8a7d4b53929712ac28923d5d14201ab1135755612d4307ca059b2fdb13896486acbc42041321c270181f43d8141930ef0225f07c79d5a71850395d3e533ae04d3cfa6be94e4e6bcdde50eb515032cbf696f70cdc2d9cd4c568f800fe0f8a129517052d02addd7942168122ce9"], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40800) r5 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r5, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_read_part_table(0x9, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000640)="90574e766cbbf3bf6ba98942766a04aff2a0b8c4e2f6afd72ffa840001cd232d5ca5b34293a4c5c012e6a27fc5cac065a3fd6886c39f4f57d97cdd3957bf3f8e7a1f630fca4e10f1a66ca502879552a59e7f24c44d8aededab87af4c5ba005b8785e2cd997f3e5cc2a22935bbfe80a9a2977b0c9189d", 0x76, 0x3f}]) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, 0x0) 09:49:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000006ec0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006d00)=[{{&(0x7f0000001840)=@hci, 0x80, &(0x7f0000002d00)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/144, 0x90}, {&(0x7f0000002980)=""/214, 0xd6}, {&(0x7f0000002a80)=""/143, 0x8f}, {&(0x7f0000002b40)=""/42, 0x2a}, {&(0x7f0000002b80)=""/220, 0xdc}, {&(0x7f0000002c80)=""/66, 0x42}], 0x7}}, {{&(0x7f0000002d80)=@nl=@unspec, 0x80, &(0x7f0000003100)=[{&(0x7f0000002e00)=""/249, 0xf9}, {&(0x7f0000002f00)=""/232, 0xe8}, {&(0x7f0000003000)=""/162, 0xa2}, {&(0x7f00000030c0)=""/48, 0x30}], 0x4, &(0x7f0000003140)=""/222, 0xde}, 0x1}, {{&(0x7f0000003240)=@nfc, 0x80, &(0x7f0000003680)=[{&(0x7f00000032c0)=""/226, 0xe2}, {&(0x7f00000033c0)=""/181, 0xb5}, {&(0x7f0000003480)=""/239, 0xef}, {&(0x7f0000003580)=""/249, 0xf9}], 0x4}, 0x2}, {{&(0x7f00000036c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004780)=[{&(0x7f0000003740)=""/27, 0x1b}, {&(0x7f0000003780)=""/4096, 0x1000}], 0x2, &(0x7f00000047c0)}, 0x8000}, {{&(0x7f0000004800)=@rc, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004880)=""/159, 0x9f}, {&(0x7f0000004940)=""/140, 0x8c}], 0x2, &(0x7f0000004a40)=""/4096, 0x1000}, 0x7fff}, {{&(0x7f0000005a40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000006b00)=""/41, 0x29}}, {{&(0x7f0000006b40)=@isdn, 0x80, &(0x7f0000006cc0)=[{&(0x7f0000006bc0)=""/110, 0x6e}, {&(0x7f0000006c40)=""/47, 0x2f}, {&(0x7f0000006c80)=""/64, 0x40}], 0x3}, 0xfffffff7}], 0x7, 0x2, &(0x7f0000006f00)={r2, r3+10000000}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x208800, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f00000002c0)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) bind$can_raw(r1, &(0x7f0000006f40)={0x1d, r4}, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x6c, r6, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x35}}, @GTPA_LINK={0x8, 0x1, r4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x6044004}, 0x80) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x40140, 0x0) setuid(0x0) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000009, 0x3, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x18) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r7, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 09:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000001c0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x4305, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000003e0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000000)={0x3, r1}) 09:49:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x5000, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000007f0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x1000000000000101, 0x102, 0x53b8f6be, 0x1}) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1405, 0x1, 0x70bd2b, 0x25dfdbfc, "", [{{0x8, 0x1, 0x1}, {0x8}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004800}, 0x48050) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x48000, 0x0) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000000)={0x8000, "6df98ec22daa6bc4e186aae33f207c7766e8bdbc7fef35b9d5e13d601a1e281a", 0x1, 0x0, 0x4, 0x100, 0x10000, 0x2}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000ffffff800000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000140)={0x0, &(0x7f0000000100)=[&(0x7f0000000000)="aa320590694f539b6ce6ff7edb9ff577e5ca8aedb11bc28ee2641ed253b4e18b7678d6a5a51080ecddcd869c25849eb3435aec487e0ede63104755fac9be5834f896c7bc5c4b088af0c133b0c31e8eac4859c27f2967cf65fe26539ec2b0d196c784fa1c21f5174525b1a1bdc7bce7311d47988ea61b7c3bd6562a76ff1e63b3df4f57c349e2e6519cec257700741799d4f4d30ee367f089722b815279b947d553b18685e6f045829e8ba8918dc9db8c4c3bc4ffb57cba7dbae85a0cfa1ca6a847416e45b886a844d794ce1e2f58f38786fed8c55c42258a6db273b18efc3fcbe04224f7933e4136f3", &(0x7f0000000200)="e43cc669ea4ec698bb2284021d910b317d05c6d3971bcd796f43197389a1273eed18ef499087cf94b6bad18e3fc5c9a045a59f25274131083becb16f469c5c2b4e002061f6a0f54d6dfe4b9926a0451b2d5c01edfd43e5a1e264697ebdd21432c71be9fbb46404a7ae2e2ca9455a2fa9faec84ac91b32c38268006f9a1f7b6ce94453c2f3c463c336b4d6a06a222668d769cabf88ab506b87aab83c73be3916ffce2d0bda9a49be7f36b62aaf60c383e87b1477e7ed5634fe8ca25e7e0edf594650d0a3b77c3de01461e1520f8290b40f30ae5", &(0x7f0000000300)="0a4a85af30bb2d54acf242a2a51ffc782d26a5dabefb05ff452d83b4fdf79b3aa22f2a131f2ed3911b40342326f819e0b3c910ab99736c9c4716608cafb4709c98e3e6a20ebae1e6d1a2b1c7095dbe82d24f43af004affa4a4ff7ec2a0f83c9887a8b29d5c8e8f3e91621c43bb76105b7e58f643d098a1806558e0d8054b219034da60276b2dc4d865aa1a7241809cccd671dccb3187fccd80b81c9d04942db9f46df701c9999044d90a48f06469771ca0de54e80fe85dbfca0a8375d1b3a712ece143ec3948d429bf8c11154fef5276fe84c6590e940e91de5b2d5417c8547061f733fcf5536b29bcfc5c165d90d741558db7b83024"]}) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x6000, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000009b0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000ffff0000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000040)="9ab9552e38ff152ed4df3b18fcf0359c4d5fa120c8a23bf2cbbe5870519f2cc88ad6ecf4d7dfcec2d457714a27f7145ee3ead827ca4103f0205f5b0e9c", 0x3d) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000000)=0x1) 09:49:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x6558, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x1407, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x34}}, 0x4000) r3 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x38, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}}, 0x20000040) 09:49:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000020000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8035, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000040000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8100, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1d00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000070000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1380.033910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5127 sclass=netlink_route_socket pig=5299 comm=syz-executor.4 09:49:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x1) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) r4 = openat(r3, &(0x7f0000000440)='./file0\x00', 0x200, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0xf, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x4, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000005300000095000000000000445a0708d1303274df96965142c50000000000009a791dba3e4233542f67a07e7255df2fa25dc49432457ddde8ec5afff74287d7b8e902ab041da7cbfb0fccd473038d958723088900cdc2ffcc604a94dbf6fd2cd61b0dfc2cbe6880"], 0x0, 0x0, 0x2e, &(0x7f0000000500)=""/46, 0x41100, 0xc, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10, r5}, 0x78) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000001fd8)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) fadvise64(r8, 0x0, 0x0, 0x2) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000740)={0x4}) kcmp(r10, 0x0, 0x2, r8, r7) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xa, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe7, 0x0, 0x0, 0x0, 0x20}, [@jmp={0x5, 0x0, 0x1, 0x0, 0xb, 0x4, 0xffffffffffffffff}, @ldst={0x2, 0x3, 0x0, 0x9, 0x1, 0xfffffffffffffff0, 0xfffffffffffffff0}, @generic={0x9, 0x5, 0x0, 0x9, 0x4d}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x80000000}, @call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0xe, [], r2, 0x13, r4, 0x8, &(0x7f0000000480)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x3, 0x8, 0x400}, 0x10, r5, r8}, 0x78) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r11, 0x4161, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000080000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8847, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x3c, @loopback, 0x4e22, 0x0, 'lblc\x00', 0x9, 0x8001, 0x25}, {@multicast2, 0x4e21, 0x4, 0x2e, 0x7fff, 0x24}}, 0x44) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x6, 0x9, 0x6, 0x2], 0x9}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:49:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000090000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4f00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1380.406782] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20002 09:49:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8848, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000a0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5005, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f061971513405ea803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r4, 0x0, 0x0, 0x2) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000a80)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000740)={0x4}) write$ppp(r5, &(0x7f0000000140)="64a9c08eaad9be1e2a70e99ed25252de855f5c17b3c8f535323cd9da5966e052c31ffce428cdbb60afff", 0x2a) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r3, @ANYBLOB="64e73649030ba21c24a26326ccd1dd113554386ca3e375285b2c613237bd28a80f357c00fbd3118da614269d5cbb4856590773c1ca"], 0x1c}, 0x1, 0x50000}, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x40}, 0xc) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x1, 0x7, 0x7, "d72a7bd44f63ce84937793640670b42de56a09e6774dc131f41b5c8509817f85c1b79ec632d0f02ca06fce8992c3e55ae7e2de589da9ad732d2dd6ba3beadc", 0xa}, 0x60) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1380.776381] kauditd_printk_skb: 72 callbacks suppressed [ 1380.776395] audit: type=1400 audit(1582969794.922:19313): avc: denied { map } for pid=6215 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) r3 = socket(0x2, 0x80000, 0x1) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000200)={'\x00', 0x9, 0xffffffff}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8864, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000c0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1380.876091] audit: type=1400 audit(1582969795.022:19314): avc: denied { map } for pid=6331 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7802, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1380.961887] audit: type=1400 audit(1582969795.052:19315): avc: denied { map } for pid=6330 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000d0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1381.074662] audit: type=1400 audit(1582969795.112:19316): avc: denied { map } for pid=6387 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x8906, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1381.113546] audit: type=1400 audit(1582969795.112:19317): avc: denied { map } for pid=6388 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1381.235835] audit: type=1400 audit(1582969795.112:19318): avc: denied { map } for pid=6389 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000e0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x1b7, 0x9, 0x1, "01a7164ed097cc70e862d05d47405ef25e976c6cd903a2784a9deff4c17f33b5", 0x34325241}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x20040000) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x70, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x71}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_macvtap\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000800) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x83, 0x7f, 0xfffffffffffffff9, 0xff}) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) [ 1381.331921] audit: type=1400 audit(1582969795.172:19319): avc: denied { map } for pid=6391 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9b00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0xa050, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000f0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1381.490726] audit: type=1400 audit(1582969795.252:19320): avc: denied { map } for pid=6445 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:49:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1381.604780] audit: type=1400 audit(1582969795.262:19321): avc: denied { create } for pid=6384 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1381.640601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pig=6928 comm=syz-executor.4 09:49:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000180000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) [ 1381.733209] audit: type=1400 audit(1582969795.302:19322): avc: denied { create } for pid=6384 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:49:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x2, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2a0400, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000040)={0x0, 0x4}) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001a0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x180000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000000)={{}, [@bcast, @rose, @null, @remote, @default, @null, @bcast]}, &(0x7f0000000080)=0x48, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) setuid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) r6 = fcntl$dupfd(r3, 0x0, r0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000200)={0x49b, 0x3, "7fba8149f5d7cef55d4524e9e61cd4645da0a5074911958c0cb5350c89d1e2b749741e18b9bb1fc71c4049fd13f37efdaa0e27bf4204244a8260568dc898e83761477925bc4428d200d0763dbb5d799ef48bd8caf86ae421011bb4d168ffedff5aac6c6360fca34e36fa290a2188b24412fb089562890fc7a8287103a023e60360dce02cb59f775709fab5908728be93864d07af0996cd899c69da1d52b03c2228aa26bd4997eed394dcda5ab277b5bdf016af3c7c756afac7bf5496a40a0e03f3ee29eafa3d0401fb17fdc06806639546f2eca2ed29eebd8444a7465026b7a7d4a887c8b0f6da2813eb155964e0082606d394405963060ceff48bda579bb082"}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x1c, r7, 0x4, 0x70bd26, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044084}, 0x4040001) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000000100)) write$cgroup_type(r8, &(0x7f0000000380)='threaded\x00', 0x9) setsockopt(r0, 0x65, 0x1, &(0x7f0000000140)="31d172393451f3867df1ba9e4f60f117db6a0e682ae245de9b16c1f67d7b", 0x1e) 09:49:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001b0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x3, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf00000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000001c0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'nr0\x00', 0x80}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x4, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000003e0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000009b0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1800000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000180), 0x10) ioprio_get$uid(0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000f00000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f35}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000800100000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="02005c00988d586448d8fd7419a96c179a970e998a85b4139df347e0f0e508acecb026221b1b23daee63ecf5a3d84de8b6615ada97522d66c14c6d91b85bf73230503cf5d3e6699306518f1744d088d5d0e7b74f25e756396756000000000000"]) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000700000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/248) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x2, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000900000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="02000000febfe3cc17c81679cb0b21904605f392c68fd1cbabb6dc6bc75f0580", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7c, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={r9, 0xf, 0x4, [0xff00, 0x4, 0x9, 0x1ff]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={r10, @in6={{0xa, 0x4e23, 0x8, @mcast2, 0x1}}}, &(0x7f0000000140)=0x84) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc361}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fsetxattr$security_capability(r8, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', r7}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r11) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000b00)={{{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0x38}, 0x4e24, 0x80, 0x4e23, 0x3, 0x2, 0x0, 0x0, 0x0, r9, r11}, {0x0, 0x6f83e7a1, 0x81, 0x8000, 0x5, 0x5, 0xb602, 0x2fc}, {0x7, 0x0, 0x7, 0x4bc}, 0x80000000, 0x6e6bb5, 0x1, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x20}, 0x3503, 0x5, 0x2, 0x2, 0x92, 0x7, 0x6}}, 0xe8) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000a00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x3, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000c00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x5, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000d00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x80040, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x3000, 0x2, 0xc3fc, 0x6, 0x0, 0x2, 0xc11}, 0xffffffffffffffff, 0x8, r1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200081, 0x4, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x200}, 0x0, 0x0, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r4, r3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) get_thread_area(&(0x7f0000000180)={0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}) 09:49:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000e00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x441, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x400, 0x1, {0xffffffffffffffff}, {r3}, 0x6, 0x3}) r5 = getegid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) r11 = socket(0x2, 0x3, 0x100000001) bind$inet(r11, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r11, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r11, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r11, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r14) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x1}}], [{@fowner_gt={'fowner>', r6}}, {@fowner_gt={'fowner>', r8}}, {@euid_lt={'euid<', r10}}, {@uid_lt={'uid<', r12}}, {@hash='hash'}, {@fowner_lt={'fowner<', r14}}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '}-'}}]}}) 09:49:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x6, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000f00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}, 0x1, 0x50000}, 0x0) fchmod(r2, 0x186) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x64, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x7}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_SSID={0xd, 0x34, "49ec596b68f53e0f3e"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x2}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xfa4}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x500d0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001800000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0xfffffffd, 0x0, 0x0, 0x0, 0x1b, "0000000000000000000000000000001700"}) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="18080000fffff7000000000005000000954f1865d146000000044ccdbc63b04f573105a8492a15fca950a3c8a47dbbf122ea9a41bb506c5c652f9a81e6895945df652bdf1ecba7d6de5716d008edfafa0f668162150ee75a15c32f7ccb63759c5528c04118f15a138947bdc52417b6a46c2b9d830aec9dba2166ba0415ab7ee310847ad9abf79dbb600100000000c732589dce8d9cfc5bd173f40202be158e81c5a23def970569d190c22301473ce709a8bfcbc679232967f05ba0d1fed28e5947b113d831620622abb3be6fdfa70abf23f1c3d072852381b4d2f1b572b0a7d2fa108e3afa8bc824a135080af7449afa7c523c7d85eeed662b1755fb8b238708c3743912fb61976aef2a5e78f85586d77efd2664f2edf12a42718c69938209925e6146f43b54d4da744984d06f16e7d97f1808a136a63420a274c6c095e0d5b8c85756ec09632af2823cf7aad05b"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r6, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r6, r7, 0x5, 0x5}, 0x3c) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x4c, r5, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x40}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40c0) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r8, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000200000000000000000000000000020000900800008000000000000000000000005000000"]) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:49:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0xa, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001a00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1384.404220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11023 comm=syz-executor.5 09:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001b00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x20, r7, 0xa01, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x9c, r7, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4c, 0x20080) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) 09:49:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000080)='vboxnet0\x00', 0x9) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f061971513405ea803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r3, 0x0, 0x0, 0x2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) r5 = socket(0x2, 0x3, 0x100000001) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r5, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r5, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r5, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000300)={@null, @bcast, 0x6, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000740)={0x4}) kcmp(r6, 0x0, 0x2, r3, r2) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x67, 0x5, {r6}, {0x0}, 0x0, 0x3}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800, &(0x7f0000000580)=ANY=[@ANYBLOB="7f2626e991039ac75ea27546638533cfe5e44f9f493954c993040865c48c8a1bc91f6597d6b15e8225bb4b86d6f63af1d510980d3ad974c85653", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r7, @ANYBLOB=',group_i', @ANYRESDEC=r8, @ANYBLOB="2c6d61785f726561643d3007000000300230303030303030346331392c626c6b736980653d3078303030303051303030303030303630302c646f6e745f6d6561737572652c7569643e", @ANYBLOB=',subj_user={bdev,smackfstransmute=/dev/kvm\x00,\x00']) setfsgid(r8) 09:49:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1a000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001c00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1b000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000003e00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1c000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1d000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000080)=""/149, 0x95}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000001200)=""/173, 0xad}, {&(0x7f00000012c0)=""/85, 0x55}], 0x5, &(0x7f00000013c0)=""/149, 0x95}, 0x143) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r6, 0xc0305615, &(0x7f00000016c0)={0x0, {0x21, 0x8}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000014c0)={r7, @in={{0x2, 0x4e20, @local}}, 0xfffffffc, 0x0, 0x3f, 0x3, 0x1c, 0x8000, 0x6a}, &(0x7f0000001580)=0x9c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000015c0)={r8, 0x8e, "40f5aa21be5fc496744345e09a94ce2e3e530158e67e6982e08b2f56c647b6a01bbfc0563e39908bdeb8496c848dfd0c60b765906ae130b9940435cca21f34abc23089bd0c7a98ea1790f3d1462c29e8213a81b8788031c1154d25d1ee77dc9e9ece14136fabca6bc858aea77ebb498703a0144aba4d9dd04490f7b4b1b0a57bbb5ec93a209fcf35e53c0a75f899"}, &(0x7f0000001680)=0x96) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000007f00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1e000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x1a1500, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r7, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x9, 0x1, 0x4, 0x40, 0x0, {0x77359400}, {0x3, 0x1, 0x0, 0xc6, 0x9}, 0x3, 0x2, @fd=r7, 0x1, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000200)={0x6, 0x5, 0x4, 0x2001018, 0x9, {r5, r6/1000+30000}, {0x5, 0x8, 0xff, 0x2, 0x84, 0x1, "a9726061"}, 0x80000000, 0x1, @fd=r8, 0x6}) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000009b00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3e000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000f000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4f000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000f0000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x50050000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/94) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000000)={0x2, 0x4}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) read$usbfs(r4, &(0x7f0000000200)=""/209, 0xd1) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x4, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$void(r5, 0x5451) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:49:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x89004, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:49:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000010000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:49:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x78020000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:49:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x1412, 0x200, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x81}, 0x20000881) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:50:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x2, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000080010000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1385.881793] kauditd_printk_skb: 103 callbacks suppressed [ 1385.881806] audit: type=1400 audit(1582969800.032:19426): avc: denied { map } for pid=12789 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000020000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1386.033726] audit: type=1400 audit(1582969800.072:19427): avc: denied { map } for pid=12790 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000040000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1386.109553] audit: type=1400 audit(1582969800.092:19428): avc: denied { map } for pid=12807 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e1f, 0x40, @dev={0xfe, 0x80, [], 0x15}, 0xba5}], 0x1c) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={r5, 0x8, 0x40, "bcb84949f5c80ffd84d76cd6da1607d174207bff416daaf63f61c137a8e3cfe648693d8b52516c808b8d14f426bb160471da64b4e3a359c2cf7223f2bf23a4a7"}, 0x48) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:50:00 executing program 4: r0 = getpid() r1 = getpid() r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x3f, 0x1, 0xee, 0x80, 0x0, 0x8, 0x40018, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x46f80, 0x7f, 0x10001, 0x3, 0x9, 0x3f, 0x2}, r1, 0x7, r2, 0x9) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), 0xffffffffffffffff, 0x8001}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r5, r4, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, 0x0) 09:50:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9b000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1386.232167] audit: type=1400 audit(1582969800.162:19429): avc: denied { map } for pid=12927 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x3, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000070000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1386.294221] audit: type=1400 audit(1582969800.222:19430): avc: denied { map } for pid=12974 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000080000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x18000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1386.406138] audit: type=1400 audit(1582969800.252:19431): avc: denied { map } for pid=12977 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000090000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x4, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1386.565059] audit: type=1400 audit(1582969800.342:19432): avc: denied { map } for pid=13148 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf0000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000a0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1386.663966] audit: type=1400 audit(1582969800.372:19433): avc: denied { map } for pid=13185 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1386.707854] audit: type=1400 audit(1582969800.422:19434): avc: denied { map } for pid=13230 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x34ebf08ba4db1556, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x400, 0x400, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1386.753893] audit: type=1400 audit(1582969800.502:19435): avc: denied { map } for pid=13335 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000c0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x5, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x180000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000d0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000e0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x6, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000f0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000180000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x521143, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000040)) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x7, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000001a0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x900000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x8, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000001b0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000001c0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x4) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000003e0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0xa, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000007f0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000ffffff800000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0xe, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000009b0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x80000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x11, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000ffff0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000080ffffff0000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x20, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000010000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1a00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000f00000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x3f, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000100000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1c00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4045, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000280)={0x0, 0x8, 0x101, 0x5, 0x8a}) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f0000000200)="879d0ebf9cbb05000000000000000429c3178dcd0c7a3926a7bce84de28ab0", 0xffffffffffffff4a, 0x8000, 0x0, 0x0) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r7, @ANYBLOB="feafa53dd85d235d3ab46268786e2e64bd04eb41b67f2c5e1372f01d1831806a17c62321b7ff77b2f79fd8c226edb388703eedc25859d9cd"], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f0000000440)={0x8, 'syzkaller0\x00', {'vcan0\x00'}, 0x2}) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000240)=0x10000, 0x4) sendmsg$AUDIT_ADD_RULE(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x450, 0x3f3, 0x400, 0x70bd2c, 0x25dfdbff, {0x10, 0x2, 0xa, [0x8, 0x1000, 0x9, 0xfffff800, 0x32, 0x1bed, 0x0, 0x7, 0x200, 0xcbfd, 0xf6f, 0x6, 0xcba7, 0x7, 0x10000, 0x400, 0x3, 0x377, 0x2, 0x9, 0x4, 0x200, 0x0, 0x9, 0x40, 0x9, 0x401, 0xffff, 0x401, 0x1, 0xffffffff, 0xfff, 0x1000, 0x67f9, 0x2, 0x4, 0x80000001, 0x8, 0xb0, 0x40, 0x7fff, 0x2, 0x22f6, 0x1, 0xbd8c, 0x5, 0x5, 0x1, 0x675a2dab, 0x1f, 0x9e, 0x3, 0xcbd2, 0x3, 0x9, 0x1ff, 0x4, 0x7f, 0x3da, 0x6, 0x2, 0x400, 0x6, 0x31], [0x10000, 0xffff0001, 0x8, 0x1, 0x4, 0x2bf0, 0xfffffffe, 0xffffffff, 0x7f, 0x10000, 0x80, 0x7, 0x4, 0x8691, 0x6, 0xe0d0, 0x8, 0x7, 0x3, 0x1, 0x80, 0x59, 0x3, 0xffff1ef9, 0x80000000, 0x1, 0x7, 0x8, 0x0, 0x119c, 0x7, 0x2, 0x3, 0xf73, 0x9, 0xaf, 0x0, 0x80, 0x0, 0x7, 0x7f, 0x4, 0x0, 0x9, 0x9, 0x94e, 0x5, 0x20, 0x4000000, 0x0, 0x7, 0x956, 0x5, 0x7, 0x6, 0x1, 0x6, 0x3, 0x10001, 0x4, 0x5, 0x0, 0xffff, 0x80000001], [0xd5, 0xff, 0x2, 0x0, 0x2, 0xfffffff7, 0xb3, 0x8, 0x80000001, 0xfffff481, 0x7, 0x1, 0x38055d1a, 0x7, 0x10001, 0x7, 0x10000, 0x6, 0x3, 0x1, 0x1, 0x1f, 0xf55, 0x2c2, 0xdc, 0x7, 0x40, 0x101, 0x1ff, 0x0, 0x5, 0x6, 0x3, 0x10001, 0x7f, 0x1, 0x7, 0x80000000, 0x0, 0x6, 0x7, 0x1, 0x7fffffff, 0x9, 0x40, 0x5, 0x3f, 0x3, 0xffffff81, 0x1, 0x6b, 0x8, 0x3, 0x6, 0x10000, 0x7ff, 0x401, 0x2b9309a1, 0x7f, 0x5, 0x5, 0x1, 0x0, 0x5], [0xfffffffa, 0x1, 0x2, 0x2, 0x6b, 0x229, 0x40a7, 0x1, 0x1ff, 0x4, 0xa0, 0x1, 0x1, 0x2, 0xfffffffe, 0x8, 0x7f, 0x800, 0x80000001, 0x41, 0x7, 0xd629, 0x2, 0x4, 0x10001, 0x40, 0x5, 0x9, 0x6c3, 0x420, 0x7fffffff, 0x5, 0x5, 0x81, 0x100, 0x0, 0x8, 0x3, 0x3, 0x7, 0x2, 0x13280000, 0x7e, 0x9, 0x5, 0x2, 0x5, 0x88d6a0e, 0x6457e702, 0x10001, 0x3, 0x4, 0x4, 0x600, 0x22b9, 0x18c9, 0x1, 0x4, 0x3, 0x8, 0x80000001, 0x30, 0x1], 0x2d, ['/dev/input/mice\x00', '/dev/ocfs2_control\x00', '/dev/ptmx\x00']}, ["", "", "", "", "", "", ""]}, 0x450}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r9, 0x4b3b, &(0x7f0000000100)) ioctl$TIOCSWINSZ(r9, 0x5414, &(0x7f0000000180)={0x101, 0x219c}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000000)) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) r10 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x82000) ioctl$KVM_TRANSLATE(r10, 0xc018ae85, &(0x7f0000000140)={0x2, 0x1, 0x1, 0x5d, 0x3}) 09:50:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000800100000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1d00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000200000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x484400, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000040)) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x4000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}) r4 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r4, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:50:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000400000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3e00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000700000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$unix(r4, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 09:50:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000800000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000900000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5005000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000a00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7802000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x401, 0x0, 0x0, '\x00\x00\x00\a\x00'}) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000c00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000d00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9b00000000000000, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x2, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000e00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000f00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1391.007765] kauditd_printk_skb: 69 callbacks suppressed [ 1391.007778] audit: type=1400 audit(1582969805.152:19505): avc: denied { map } for pid=18118 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1391.116191] audit: type=1400 audit(1582969805.262:19506): avc: denied { map } for pid=18293 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1391.186826] audit: type=1400 audit(1582969805.312:19507): avc: denied { map } for pid=18298 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x77752f5f, 0x591fc0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0xf) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x3, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000001800000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1391.276631] audit: type=1400 audit(1582969805.422:19508): avc: denied { map } for pid=18399 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000001a00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1391.386546] audit: type=1400 audit(1582969805.532:19509): avc: denied { map } for pid=18403 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1391.475285] audit: type=1400 audit(1582969805.602:19510): avc: denied { map } for pid=18456 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x4, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000001b00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0x6, 0x6, "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", 0x6, 0x8, 0x9, 0x0, 0x7f, 0x7, 0x7f, 0x1}, r4}}, 0x120) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x1c}, 0x1, 0x50000}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x6, 0xb, 0x4, 0x40000, 0x800, {}, {0x4, 0x5, 0x6, 0x1f, 0x6, 0x0, "fff5719c"}, 0x20, 0x4, @userptr=0x5, 0x1000, 0x0, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xf, r5, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r6, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f0000000100)) unlinkat(r8, &(0x7f0000000140)='./file0\x00', 0x200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r10, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}, 0x1, 0x50000}, 0x0) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x80, r12, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x64, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x80}}, 0x48000) accept$packet(r7, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r14, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r14, r15, 0x5, 0x5}, 0x3c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r16, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r16, r17, 0x5, 0x5}, 0x3c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r18, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r19 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r18, r19, 0x5, 0x5}, 0x3c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="18080000fffff7000000000005000000954f1865d146000000044ccdbc63b04f573105a8492a15fca950a3c8a47dbbf122ea9a41bb506c5c652f9a81e6895945df652bdf1ecba7d6de5716d008edfafa0f668162150ee75a15c32f7ccb63759c5528c04118f15a138947bdc52417b6a46c2b9d830aec9dba2166ba0415ab7ee310847ad9abf79dbb600100000000c732589dce8d9cfc5bd173f40202be158e81c5a23def970569d190c22301473ce709a8bfcbc679232967f05ba0d1fed28e5947b113d831620622abb3be6fdfa70abf23f1c3d072852381b4d2f1b572b0a7d2fa108e3afa8bc824a135080af7449afa7c523c7d85eeed662b1755fb8b238708c3743912fb61976aef2a5e78f85586d77efd2664f2edf12a42718c69938209925e6146f43b54d4da744984d06f16e7d97f1808a136a63420a274c6c095e0d5b8c85756ec09632af2823cf7aad05b"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r20, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r20, r21, 0x5, 0x5}, 0x3c) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r22, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r23 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r22, r23, 0x5, 0x5}, 0x3c) r24 = socket(0x2, 0x3, 0x100000001) bind$inet(r24, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r24, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r24, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r24, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r24, 0x0, 0x24, &(0x7f00000006c0)={@dev, @multicast2, 0x0}, &(0x7f0000000700)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r9, &(0x7f0000000940)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f0000000740)={0x194, r12, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r25}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x40}, 0x20040010) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r6, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:50:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1391.593129] audit: type=1400 audit(1582969805.742:19511): avc: denied { map } for pid=18628 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1391.678579] audit: type=1400 audit(1582969805.782:19512): avc: denied { create } for pid=18649 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:50:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x8985, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff9, 0x9}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x26) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000040)={0x5, 0x101, 0x4, {0xda, 0x3, 0x4, 0x8}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2080, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000280)=0x4) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000200)={{0x4, @local, 0x4e24, 0x3, 'rr\x00', 0x1, 0x0, 0x4b}, {@multicast1, 0x4e21, 0x2, 0x3, 0x54f0bbed, 0x1000}}, 0x44) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000100)) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, 0x0) 09:50:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000001c00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1391.784414] audit: type=1400 audit(1582969805.792:19513): avc: denied { create } for pid=18649 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:50:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x5, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1391.887768] audit: type=1400 audit(1582969805.792:19514): avc: denied { create } for pid=18649 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 09:50:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000003e00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:50:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000007f00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x6, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000ffffff8000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 4: getpid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b5e7b2cc", @ANYRES16=r1, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r2, @ANYBLOB], 0x5}, 0x1, 0x50000}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000100)=0x1ff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e21, @broadcast}], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r4, r3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:50:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000009b00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x7, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000ffff00000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x108) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000100)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0xa20000, 0xdf3, 0x9, r5, 0x0, &(0x7f0000000040)={0xa30001, 0x5}}) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000200000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x8, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000400000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000700000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000100)) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000040)) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000180)=0x0) move_pages(r7, 0x7, &(0x7f0000000200)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000240)=[0x1ff], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0xa) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, 0x0) 09:50:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xa, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000800000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 09:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000900000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000a00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 09:50:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="d6a5a324", @ANYRES16, @ANYRES32=0x0], &(0x7f0000000100)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7c, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r7, 0x12}, 0x8) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) 09:50:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xe, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000c00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 09:50:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x11, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000d00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x200001) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x5, 0x8040) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000200)={0x8f6d, 0x3f}) r4 = dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000140)) r5 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r6 = socket(0x2, 0x3, 0x100000001) bind$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r6, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r6, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r6, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) ioctl$SNDRV_PCM_IOCTL_DELAY(r5, 0x80084121, &(0x7f0000000100)) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, 0x0) 09:50:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000e00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) r3 = dup3(r2, r1, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x5) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000040)=0x8) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:50:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000f00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x5c, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001800000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8ac63a7104bbea0b6027b8328a8a91d1b9772b088fddb3626933e765577230a60f525ee508ad9d4411fcda794806a57ef25d87bcc318f9dc78425ce6f828652d1b1bda4a677c263b67b64bb0f84cb3424bf67bcdff1fa281f6025b98b01db977c5682e282b89cab45bfe62e77126"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r3, 0x0, 0x0, 0x2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000740)={0x4}) kcmp(r5, 0x0, 0x2, r3, r2) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x67, 0x5, {r5}, {}, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x3, 0x0, 0xfffffffe, 0x1b, "000004000000001a0000000100"}) r7 = syz_open_pts(r6, 0x41) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x1000, 0x8, 0x101, 0x102, 0x6499}) dup3(r7, r6, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x80001, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000), 0x8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:50:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2a0400, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000040)={0x0, 0x4}) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x60, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001a00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001b00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x78, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000001c00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x1b7, 0x9, 0x1, "01a7164ed097cc70e862d05d47405ef25e976c6cd903a2784a9deff4c17f33b5", 0x34325241}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:50:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x3b7682, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x80000000, 0x1a4, 0x8, 0x7, 0x9, "d4f54911506c3a08ea4555e3a3f4c2348178fa"}) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000003e00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x278, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000009b00000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xe0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000f000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000008001000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x1f4, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="f8ffffff0000040000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="1000020000000000200002000000210090455b814894a2a0ca1b3ee202519bbb5f1037bdd9d1e170ee78369dd355cc1f29cc457fcced6b115709abb2b83b00"/75], 0x2c, 0x1) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x400000, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r2, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r2, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000400), 0x84000) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r3, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r3, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x3, 0x100000001) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r4, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r4, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0xfffffffffffffe9c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x7}, {0x0, 0x40}, 0x2, 0x0, 0xff}) r5 = openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0xffffffff, @remote, 0x4000}, 0x7) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "ffffffffffffffff"}, 0x38) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00'], &(0x7f0000a8a000)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x81}, &(0x7f0000000500)=0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.redirect\x00') getgroups(0x1, &(0x7f00000002c0)=[r10]) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x400400, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r11, 0x541b, &(0x7f0000000780)) ioctl$RTC_WKALM_RD(r11, 0x80287010, &(0x7f0000000040)) 09:50:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000007000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x300, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000009000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000a000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:10 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x29) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) [ 1396.041118] kauditd_printk_skb: 101 callbacks suppressed [ 1396.041131] audit: type=1400 audit(1582969810.192:19616): avc: denied { map } for pid=23341 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000c000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x67}, [{}]}, 0x1a6) [ 1396.135732] audit: type=1400 audit(1582969810.222:19617): avc: denied { map } for pid=23368 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x3e8, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000d000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1396.300311] audit: type=1400 audit(1582969810.292:19618): avc: denied { map } for pid=23438 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1396.359677] audit: type=1400 audit(1582969810.412:19619): avc: denied { map } for pid=23518 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1396.426378] audit: type=1400 audit(1582969810.432:19620): avc: denied { map } for pid=23515 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000e000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1396.475033] audit: type=1400 audit(1582969810.432:19621): avc: denied { map } for pid=23516 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="6560000000b7f061971513405ea803a4b4950000000000b20000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r3, 0x0, 0x0, 0x2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000740)={0x4}) kcmp(r5, 0x0, 0x2, r3, r2) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x67, 0x5, {r5}, {}, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0xa886, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c4, 0xfffffffffffffffc, 0x0, 0x1}, r5, 0x8, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x1ad25511, 0x0, 0x0, 0x0, 0x0, "00000600"}) r7 = syz_open_pts(r6, 0x1) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r7, r6, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) 09:50:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x500, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x67}, [{}]}, 0x1a6) [ 1396.618926] audit: type=1400 audit(1582969810.492:19622): avc: denied { map } for pid=23557 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000f000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:10 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1396.713823] audit: type=1400 audit(1582969810.592:19623): avc: denied { map } for pid=23653 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x600, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000018000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1396.814892] audit: type=1400 audit(1582969810.592:19624): avc: denied { map } for pid=23688 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x67}, [{}]}, 0x1a6) [ 1396.925595] audit: type=1400 audit(1582969810.592:19625): avc: denied { map } for pid=23664 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) ioctl$TCSBRK(r1, 0x5409, 0xce) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000001a000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x700, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000001b000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 09:50:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000001c000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xa00, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4140c3, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 09:50:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000003e000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000007f000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xe00, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000009b000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000f0000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x81, 0x810, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x402}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) socket$packet(0x11, 0x3, 0x300) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x1100, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000f00000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x2000, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000100000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="e768000000b7a4b4950000009023b10000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r2, 0x0, 0x0, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000740)={0x4}) kcmp(r4, 0x0, 0x2, r2, r1) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000080)={0xd, 0x8000}) socket$netlink(0x10, 0x3, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='secnq\x18/P\x84\xe4\xcf\x8e\xb9J\xa3\x1fa\xfaC\xfd', r6}, 0x10) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) io_setup(0x40, &(0x7f0000000140)=0x0) io_pgetevents(r7, 0x70000000000, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000340)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000380)={[0x4]}, 0x8}) 09:50:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000000)=0x3) r3 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:50:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5005, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000800100000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x4000, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7802, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000200000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x4, 0x4000008, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_ACTIVATE(r4, 0x5606, 0x100000001) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="e768000000b7a4b4950000009023b10000"], 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) fadvise64(r2, 0x0, 0x0, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a80)=0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000740)={0x4}) kcmp(r4, 0x0, 0x2, r2, r1) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000080)={0xd, 0x8000}) socket$netlink(0x10, 0x3, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='secnq\x18/P\x84\xe4\xcf\x8e\xb9J\xa3\x1fa\xfaC\xfd', r6}, 0x10) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) io_setup(0x40, &(0x7f0000000140)=0x0) io_pgetevents(r7, 0x70000000000, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000340)={0x77359400}, &(0x7f0000000400)={&(0x7f0000000380)={[0x4]}, 0x8}) 09:50:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x5c00, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000400000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000700000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000007f0000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x220100, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x50000}, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r6, 0x100, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x21}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000810}, 0x20000044) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, 0x0) 09:50:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b00, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x6000, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000800000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000000)={0x2d2, 0x0, 0x2009, 0x7, 0x1caf, {0xa135, 0x6}, 0x1}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) 09:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r1, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto(r1, &(0x7f00000003c0)="879d0ebf9cbb63fd9adcbe51b07b0429c3178dcd0c7a3926a73ce84de28ab0", 0xffc7, 0x8000, 0x0, 0x188) sendto$phonet(r1, &(0x7f0000000300)="f9552da28851c5de7e8e1f8e77e854f8fb954bac101d71ded7ff6e4666a0933d99c16bc3c4", 0x25, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r2, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r2, r3, 0x5, 0x5}, 0x3c) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{0x3}, 0x8, 0x1, 0x0, 0x0, "9a8332e6714a223e"}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x8040) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:50:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000900000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x7800, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000a00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002900)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_skbedit={0x2c, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x15, 0x6, "8faf55a7bb1eafbfa3519f05dec4781e1d"}}}]}]}, 0x44}}, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x1010, 0x3ed, 0x2, 0x70bd26, 0x25dfdbff, "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", ["", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x24000880}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:50:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x2, "0000000000000000000000000000000200"}) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000c00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x67}, [{}]}, 0x1a6) [ 1399.991646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1005 sclass=netlink_route_socket pig=27236 comm=syz-executor.5 09:50:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xc, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x50000}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r7, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x100000000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x8090) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000d00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xe0ff, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:14 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000e00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r3, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x4042, 0x0) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000100)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x181602, 0x0) connect$inet(r6, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000100)={0x0, @src_change}) 09:50:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xe803, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000f00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1400.634696] QAT: Invalid ioctl 09:50:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001800000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xf401, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x8, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001a00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f0000006cc0), &(0x7f0000006d00)=0xc) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c005ebb", @ANYRES16=r5, @ANYBLOB="b72300000000000000000c0000f008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x50000}, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, 0x0) 09:50:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x9, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001b00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1401.052799] kauditd_printk_skb: 89 callbacks suppressed [ 1401.052813] audit: type=1400 audit(1582969815.202:19715): avc: denied { map } for pid=28310 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xffe0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xa, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1401.133723] audit: type=1400 audit(1582969815.232:19716): avc: denied { map } for pid=28315 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1401.255141] audit: type=1400 audit(1582969815.372:19717): avc: denied { map } for pid=28446 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000001c00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xc, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x67}, [{}]}, 0x1a6) [ 1401.371345] audit: type=1400 audit(1582969815.372:19718): avc: denied { map } for pid=28445 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0xffff, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1401.488390] audit: type=1400 audit(1582969815.462:19719): avc: denied { map } for pid=28453 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0xfffffffffffffffd, 0x8, 0x101, 0x102, 0x6499}) dup3(r2, r1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r4, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4042, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, 0x0) 09:50:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000003e00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xd, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1401.547329] audit: type=1400 audit(1582969815.472:19720): avc: denied { map } for pid=28455 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1401.628559] audit: type=1400 audit(1582969815.602:19721): avc: denied { map } for pid=28657 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000007f00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xe, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1401.716630] audit: type=1400 audit(1582969815.612:19722): avc: denied { map } for pid=28651 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000ffffff8000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xf, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1401.856432] audit: type=1400 audit(1582969815.662:19723): avc: denied { map } for pid=28766 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1401.997194] audit: type=1400 audit(1582969815.682:19724): avc: denied { map } for pid=28771 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000009b00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x18, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000ffff00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x2, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1a, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000080ffffff00000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x4f, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000100000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x3, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x8, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x9b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000f000000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x7, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000001000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x9, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x4, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x8, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000008001000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xa, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x9, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x5, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xc, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000002000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xa, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xd, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000004000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x6, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xc, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xe, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000007000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0xf, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x7, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xd, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000008000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x18, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xe, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1a, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x8, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000009000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x9b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xf, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0xa, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x278, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000000a000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x7, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x18, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000000c000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x8, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1a, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000000d000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x11, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000000e000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x9, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xa, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000000f000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x5c, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x23, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xc, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b00000000000000000000000018000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xd, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x25, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x60, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000001a000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x28, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xe, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000001b000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x29, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0xf, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x78, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x37, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000001c000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x18, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x38, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0xe0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000003e000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1a, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x3d, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000007f000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1406.108194] kauditd_printk_skb: 88 callbacks suppressed [ 1406.108206] audit: type=1400 audit(1582969820.252:19813): avc: denied { map } for pid=32504 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1406.176701] audit: type=1400 audit(1582969820.262:19814): avc: denied { map } for pid=32582 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 1406.208058] audit: type=1400 audit(1582969820.302:19815): avc: denied { map } for pid=32558 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x3e, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x1b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x1f4, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 09:50:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b000000000000000000ffffff80000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1406.336054] audit: type=1400 audit(1582969820.482:19816): avc: denied { map } for pid=32717 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00, 0x0, 0x67}, [{}]}, 0x1a6) [ 1406.424401] audit: type=1400 audit(1582969820.482:19817): avc: denied { map } for pid=32710 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x23, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000009b000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) [ 1406.473680] audit: type=1400 audit(1582969820.492:19818): avc: denied { map } for pid=32733 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x44, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1406.565775] audit: type=1400 audit(1582969820.532:19819): avc: denied { map } for pid=32734 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0f8cbe5b333b0000000000000000000000ffff000000000000000000000000000000670000000000000000000000000000000000000000003800000000000000000000000000ddff00000000000000000000000000000000000b"], 0x5b) 09:50:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d00, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x300, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x689}}}}}}, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) [ 1406.661937] audit: type=1400 audit(1582969820.672:19820): avc: denied { map } for pid=349 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 09:50:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x45, 0x33, 0x9, 0x0, 0x0, 0x0, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000000108010200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b00, 0x0, 0x67}, [{}]}, 0x1a6) 09:50:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x25, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x67}, [{}]}, 0x1a6) [ 1406.805005] BUG: unable to handle kernel NULL pointer dereference at 00000000000001a6 [ 1406.814264] PGD 433c6067 P4D 433c6067 PUD 8f363067 PMD 0 [ 1406.819803] Oops: 0002 [#1] PREEMPT SMP KASAN [ 1406.824401] CPU: 0 PID: 573 Comm: syz-executor.3 Not tainted 4.19.107-syzkaller #0 [ 1406.832103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1406.841468] RIP: 0010:do_syscall_64+0x10e/0x620 [ 1406.846136] Code: 03 80 3c 02 00 0f 85 c3 04 00 00 48 89 ef ff 14 dd 40 46 60 87 48 8d 7d 50 48 ba 00 00 00 00 00 fc ff df 48 77 00 70 07 70 07 <00> 00 00 00 00 00 be 04 00 00 48 89 45 50 e8 8f fd 66 00 48 b8 00 [ 1406.865216] RSP: 0018:ffff8880416f7f28 EFLAGS: 00010286 [ 1406.870569] RAX: 00000000000001a6 RBX: 0000000000000001 RCX: 0000000000000000 [ 1406.877837] RDX: dffffc0000000000 RSI: ffffffff81a6c7e8 RDI: ffff8880416f7fa8 [ 1406.885126] RBP: ffff8880416f7f58 R08: ffff88809fa28300 R09: ffffed1011e3b477 [ 1406.892496] R10: ffffed1011e3b476 R11: ffff88808f1da3b7 R12: 0000000000000000 [ 1406.899815] R13: ffffffff88b25698 R14: 0000000000000000 R15: 0000000000000000 [ 1406.907198] FS: 00007fb87537c700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1406.915512] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1406.921398] CR2: 00000000000001a6 CR3: 0000000087b2b000 CR4: 00000000001426f0 [ 1406.928673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1406.935950] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1406.943215] Call Trace: [ 1406.945939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1406.951183] RIP: 0033:0x45c479 [ 1406.954379] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1406.973430] RSP: 002b:00007fb87537bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1406.981259] RAX: ffffffffffffffda RBX: 00007fb87537c6d4 RCX: 000000000045c479 [ 1406.988540] RDX: 00000000000001a6 RSI: 0000000020000100 RDI: 0000000000000003 [ 1406.995806] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1407.003074] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1407.010523] R13: 0000000000000cda R14: 00000000004cebe8 R15: 000000000076bf2c [ 1407.017838] Modules linked in: [ 1407.021103] CR2: 00000000000001a6 [ 1407.024745] BUG: unable to handle kernel paging request at 00000000000022f2 [ 1407.031855] PGD 4f5b8067 P4D 4f5b8067 PUD 4f5b9067 PMD 0 [ 1407.037391] Oops: 0002 [#2] PREEMPT SMP KASAN [ 1407.041884] CPU: 1 PID: 8099 Comm: syz-executor.5 Tainted: G D 4.19.107-syzkaller #0 [ 1407.051055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1407.060509] RIP: 0010:do_syscall_64+0x10e/0x620 [ 1407.065186] Code: 03 80 3c 02 00 0f 85 c3 04 00 00 48 89 ef ff 14 dd 40 46 60 87 48 8d 7d 50 48 ba 00 00 00 00 00 fc ff df 48 77 00 70 07 70 07 <00> 00 00 00 00 00 be 04 00 00 48 89 45 50 e8 8f fd 66 00 48 b8 00 [ 1407.084133] RSP: 0018:ffff88804f5d7f28 EFLAGS: 00010286 [ 1407.089490] RAX: 00000000000022f2 RBX: 0000000000000038 RCX: 0000000000000000 [ 1407.096745] RDX: dffffc0000000000 RSI: ffffffff813c8d3c RDI: ffff88804f5d7fa8 [ 1407.104007] RBP: ffff88804f5d7f58 R08: ffff88804f5c8700 R09: ffffed1012c541c1 [ 1407.111445] R10: ffffed1012c541c0 R11: ffff8880962a0e03 R12: 0000000000000000 [ 1407.118710] R13: ffffffff88b25698 R14: 0000000000000000 R15: 0000000000000000 [ 1407.125982] FS: 000000000139d940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1407.134288] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1407.140154] CR2: 00000000000022f2 CR3: 000000004f5b7000 CR4: 00000000001426e0 [ 1407.147479] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1407.154751] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1407.162015] Call Trace: [ 1407.164593] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1407.169776] RIP: 0033:0x45aa4a [ 1407.172960] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 1407.191973] RSP: 002b:00007ffe5e369b70 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1407.199677] RAX: ffffffffffffffda RBX: 00007ffe5e369b70 RCX: 000000000045aa4a [ 1407.206938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1407.214246] RBP: 00007ffe5e369bb0 R08: 0000000000000001 R09: 000000000139d940 [ 1407.221510] R10: 000000000139dc10 R11: 0000000000000246 R12: 0000000000000001 [ 1407.228772] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffe5e369c00 [ 1407.236044] Modules linked in: [ 1407.239226] CR2: 00000000000022f2 [ 1407.242713] BUG: unable to handle kernel paging request at fffffffff1010d80 [ 1407.249821] PGD 8a70067 P4D 8a70067 PUD 8a72067 PMD 0 [ 1407.255203] Oops: 0000 [#3] PREEMPT SMP KASAN [ 1407.259693] CPU: 0 PID: 574 Comm: syz-executor.5 Tainted: G D 4.19.107-syzkaller #0 [ 1407.268777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1407.278310] RIP: 0010:syscall_return_slowpath+0x54/0x4a0 [ 1407.283747] Code: 02 00 0f 85 ef 03 00 00 48 c7 c0 80 56 b2 88 48 8b 2b 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 0f 85 da 03 00 00 <48> 83 3d b4 77 00 70 07 70 07 70 07 00 00 00 00 02 67 00 9c 58 0f [ 1407.302774] RSP: 0018:ffff88804603ff30 EFLAGS: 00010246 [ 1407.308127] RAX: 1ffffffff1164ad0 RBX: ffff888042796200 RCX: 0000000000000001 [ 1407.315387] RDX: dffffc0000000000 RSI: ffffffff8100957e RDI: ffff88804603ff58 [ 1407.322929] RBP: 0000000000000000 R08: ffff888042796200 R09: ffffed101356a662 [ 1407.330264] R10: ffffed101356a661 R11: ffff88809ab5330b R12: ffff88804603ff58 [ 1407.337595] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1407.344958] FS: 000000000139d940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1407.353196] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1407.359079] CR2: fffffffff1010d80 CR3: 000000009fdbc000 CR4: 00000000001426f0 [ 1407.370408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1407.377754] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1407.385054] Call Trace: [ 1407.387665] ret_from_fork+0x15/0x30 [ 1407.391407] RIP: 0033:0x45aa4a [ 1407.394617] Code: Bad RIP value. [ 1407.397966] RSP: 002b:00007ffe5e369b70 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1407.405674] RAX: 0000000000000000 RBX: 00007ffe5e369b70 RCX: 000000000045aa4a [ 1407.412942] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1407.420203] RBP: 00007ffe5e369bb0 R08: 0000000000000001 R09: 000000000139d940 [ 1407.427468] R10: 000000000139dc10 R11: 0000000000000246 R12: 0000000000000001 [ 1407.434738] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffe5e369c00 [ 1407.442016] Modules linked in: [ 1407.445198] CR2: fffffffff1010d80 [ 1407.448650] ---[ end trace 8e3dd8a050510b33 ]--- [ 1407.448688] BUG: unable to handle kernel NULL pointer dereference at 0000000000000000 [ 1407.453415] RIP: 0010:do_syscall_64+0x10e/0x620 [ 1407.461359] PGD 94f58067 P4D 94f58067 PUD 94f59067 PMD 0 [ 1407.466025] Code: 03 80 3c 02 00 0f 85 c3 04 00 00 48 89 ef ff 14 dd 40 46 60 87 48 8d 7d 50 48 ba 00 00 00 00 00 fc ff df 48 77 00 70 07 70 07 <00> 00 00 00 00 00 be 04 00 00 48 89 45 50 e8 8f fd 66 00 48 b8 00 [ 1407.471546] Oops: 0002 [#4] PREEMPT SMP KASAN [ 1407.490671] RSP: 0018:ffff8880416f7f28 EFLAGS: 00010286 [ 1407.495159] CPU: 1 PID: 8088 Comm: syz-executor.2 Tainted: G D 4.19.107-syzkaller #0 [ 1407.500520] RAX: 00000000000001a6 RBX: 0000000000000001 RCX: 0000000000000000 [ 1407.509703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1407.516980] RDX: dffffc0000000000 RSI: ffffffff81a6c7e8 RDI: ffff8880416f7fa8 [ 1407.526365] RIP: 0010:do_syscall_64+0x10e/0x620 [ 1407.533629] RBP: ffff8880416f7f58 R08: ffff88809fa28300 R09: ffffed1011e3b477 [ 1407.538406] Code: 03 80 3c 02 00 0f 85 c3 04 00 00 48 89 ef ff 14 dd 40 46 60 87 48 8d 7d 50 48 ba 00 00 00 00 00 fc ff df 48 77 00 70 07 70 07 <00> 00 00 00 00 00 be 04 00 00 48 89 45 50 e8 8f fd 66 00 48 b8 00 [ 1407.545674] R10: ffffed1011e3b476 R11: ffff88808f1da3b7 R12: 0000000000000000 [ 1407.564581] RSP: 0018:ffff888094c8ff28 EFLAGS: 00010286 [ 1407.571853] R13: ffffffff88b25698 R14: 0000000000000000 R15: 0000000000000000 [ 1407.577217] RAX: 0000000000000000 RBX: 0000000000000037 RCX: 0000000000000000 [ 1407.586618] FS: 000000000139d940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1407.593896] RDX: dffffc0000000000 RSI: ffffffff85943397 RDI: ffff888094c8ffa8 [ 1407.602134] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1407.609404] RBP: ffff888094c8ff58 R08: ffff888094c82440 R09: 0000000000000000 [ 1407.615282] CR2: 000000000045aa20 CR3: 000000009fdbc000 CR4: 00000000001426f0 [ 1407.622548] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 1407.629823] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1407.637183] R13: ffffffff88b25698 R14: 0000000000000000 R15: 0000000000000000 [ 1407.644459] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1407.651866] FS: 0000000002674940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1407.659133] Kernel panic - not syncing: Fatal exception [ 1407.667349] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1407.678696] CR2: 0000000000000000 CR3: 0000000094f57000 CR4: 00000000001426e0 [ 1407.686153] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1407.693431] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1407.700695] Call Trace: [ 1407.703295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1407.708492] RIP: 0033:0x45ef8a [ 1407.711765] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d 8b fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a 8b fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1407.730999] RSP: 002b:00007ffc3b21b198 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 1407.738812] RAX: ffffffffffffffda RBX: 00007ffc3b21b1c0 RCX: 000000000045ef8a [ 1407.746092] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 1407.753371] RBP: 000000000071fe80 R08: 00007ffc3b21b1bc R09: 0000000000004000 [ 1407.760656] R10: 00007ffc3b21b2c0 R11: 0000000000000212 R12: 0000000000000003 [ 1407.768029] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000071ea40 [ 1407.775304] Modules linked in: [ 1407.778490] CR2: 0000000000000000 [ 1407.783965] Kernel Offset: disabled [ 1407.787715] Rebooting in 86400 seconds..