[....] Starting OpenBSD Secure Shell server: sshd[ 28.589490] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.538119] random: sshd: uninitialized urandom read (32 bytes read) [ 33.771828] kauditd_printk_skb: 9 callbacks suppressed [ 33.771835] audit: type=1400 audit(1567667246.667:35): avc: denied { map } for pid=6817 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.826513] random: sshd: uninitialized urandom read (32 bytes read) [ 34.409335] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.14' (ECDSA) to the list of known hosts. [ 39.931899] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/05 07:07:33 fuzzer started [ 40.124321] audit: type=1400 audit(1567667253.017:36): avc: denied { map } for pid=6827 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.835944] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/05 07:07:34 dialing manager at 10.128.0.105:46027 2019/09/05 07:07:34 syscalls: 2466 2019/09/05 07:07:34 code coverage: enabled 2019/09/05 07:07:34 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/05 07:07:34 extra coverage: extra coverage is not supported by the kernel 2019/09/05 07:07:34 setuid sandbox: enabled 2019/09/05 07:07:34 namespace sandbox: enabled 2019/09/05 07:07:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/05 07:07:34 fault injection: enabled 2019/09/05 07:07:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/05 07:07:34 net packet injection: enabled 2019/09/05 07:07:34 net device setup: enabled [ 42.533843] random: crng init done 07:09:27 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x4, 0x8000, 0x7, [], &(0x7f0000000040)={0x9f0903, 0x4, [], @p_u32=&(0x7f0000000000)=0xd5}}) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) syz_open_pts(r0, 0x1cf13cbd779529e9) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x7, 0x7b, 0x1}, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/sctp\x00') fsetxattr(r2, &(0x7f0000000200)=@random={'btrfs.', '/selinux/avc/hash_stats\x00'}, &(0x7f0000000240)='eth0+\x00', 0x6, 0x2) r3 = getpgid(0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x6, 0xc2, 0x4ccf, 0x49, 0xc1f, r3}) recvfrom$rxrpc(r1, &(0x7f0000000300)=""/65, 0x41, 0x220, &(0x7f0000000380)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @empty}}, 0x24) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f00000003c0)=0x7fffffff) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x1, 0x0, 0xce, 0x0, 0x0, 0x4, 0x46000, 0x9, 0x110, 0x8001, 0xb9, 0x400, 0x309, 0xffffffffffffffff, 0x6, 0x4, 0xffffffff, 0x3ff, 0x3ff, 0x10000, 0x7fffffff, 0x6, 0x5, 0x6, 0x8, 0x2, 0x0, 0x7fff, 0xfff, 0xe704, 0x7fffffff, 0x5, 0x3, 0x8, 0x7, 0x2, 0x0, 0x1e, 0x4, @perf_config_ext={0x3, 0x8}, 0x88, 0xffffffffffffffc1, 0x603e, 0x0, 0xfb, 0x6, 0xffffffffffffffff}, r3, 0xc, 0xffffffffffffffff, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000480)) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000f40)='cgroup.threads\x00', 0x2, 0x0) pwritev(r4, &(0x7f0000001280)=[{&(0x7f0000000f80)="1a0cf9fd5a76f9aaa121252fcc531abe3c3d2825973a12283d0d1261723907e82d000a92a30b307d60bf21a3185427c42b410762bac99dc0768321c93b69921499d43e55b6200147388925acd38d8e7269026e674f84e56ab159c82d12a798e4e092412ea32f0e380e3995fe680ec10b55deba8fdf00620e9b36e229b092012f318fefda78b7d2c2701fc5ddbc14fa4010753aa306cbf6b66f69cc441f95d770b283dc1075e928020fd1d51d272fd9410a8d9345fd19526aff4b969f5814285ba9fec7d70fcd1e0604f954c7f33221bbac638069af1dd0f4cd5fa041bb1de63b3b5e5c83243ce2195cbad760db16bb1d28ccba29af", 0xf5}, {&(0x7f0000001080)="e1c64fe967e244bf46f5643bd40c5f48ef711785820f9afa978123db1f3a44a987271ad1fcfd42f925f90815d0f88565b0f6b825782fd32caf823e3c9098f3f9626bfe551212cbc8b6f2a89d92a5b2127aa58de1ead576e5030f8a0bf246bcbc77e7826345e6262ccbbf0bfe6a4118be4064743786a991f4a99b6b114d6139d5be751f6e9436fb455bfc7ec0de81dcc665eb6d4d408ffd321638cf015c87895fed338149b0f4f75ea24934e8534c6fde03ba7bb1be0e59c6e59e924b4d3c089eead0ad668bbc469b0d2d0e0468eb011e53539bb995f2b3ded3372a6d229dfbc0cc0d925dc6ba38a3c172aa8e980fdcf0f2fcb0", 0xf3}, {&(0x7f0000001180)="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", 0xfe}], 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000001300)={0x5, 0x800, 0x10001, 0x7, 0x5}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000001340)={0x0, 0x0, 0x4817, 0x9, 0xc, {0x49a, 0xc073}, 0x1}) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x2, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/sequencer\x00', 0x200, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x62, r6, &(0x7f0000001400)='./file0\x00') r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001440)='/dev/null\x00', 0x1e1800, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r7, 0xc038563b, &(0x7f0000001480)={0x1, 0x0, {0x3, 0x62e, 0x9, 0x96}}) r8 = syz_open_dev$audion(&(0x7f00000014c0)='/dev/audio#\x00', 0x7f, 0x80402) ioctl$VHOST_GET_VRING_BASE(r8, 0xc008af12, &(0x7f0000001500)) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ubi_ctrl\x00', 0x80400, 0x0) fsetxattr$security_smack_entry(r9, &(0x7f0000001580)='security.SMACK64IPIN\x00', &(0x7f00000015c0)='\x00', 0x1, 0x3) r10 = syz_open_dev$mouse(&(0x7f0000001600)='/dev/input/mouse#\x00', 0x8001, 0x2000) ioctl$KVM_PPC_GET_PVINFO(r10, 0x4080aea1, &(0x7f0000001640)=""/240) 07:09:27 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'veth0\x00', {0x2, 0x4e20, @multicast2}}) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x8, 0x40000) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000280)={0x5, 'bcsf0\x00'}, 0x18) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x55a693deb0d92c53, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x400080c}, 0x4000) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r4, 0x8001, 0x5, &(0x7f0000000480)="6173421250c9b2dda60d3767c4f481ce5017964db71f90b6d838654744dd950a289a5d241a971f52dde9a84f6b1e36e35f2c8aab9829e9c3b0d7c7b583bdf70d4eec60dd023b3b4fbeab94481250f83b711d831b13a99466947017492e81d85f34b214a1c8cbf686f5dffae28d5ccf9557ebd3ee978b6123", 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)={0xffffffff, {{0xa, 0x4e23, 0x400040, @mcast1, 0x2}}, 0x1, 0x6, [{{0xa, 0x4e21, 0x0, @rand_addr="8fc96b90fc9eef17162fd528ab045e95", 0x7fffffff}}, {{0xa, 0x4e24, 0x3, @empty, 0xc4f}}, {{0xa, 0x4e20, 0x101, @local, 0xe93}}, {{0xa, 0x4e22, 0x8000, @loopback, 0x8}}, {{0xa, 0x4e23, 0x8, @rand_addr="ad57a60db30adc9d930227b63fcd836c", 0x8}}, {{0xa, 0x4e20, 0x1, @mcast1}}]}, 0x390) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000940)={"f9bb4878fdcff48df2fa2ddac16608465b45f3d1215df0a31b0ef680068ea99c41676a5cd9de5469a0f46f688b89b023b487f7c67ec3234dde0413308f81e6fb37ff09fe7c99ed5f91b80a43bc2597b59160aa6ab67d9bbdd03c13250ccd8f4db448133d3ce5ff3faadae92845f0a7b0c72d3779e3f3ab09454e7e2e6eb22b598bbc889eb76955914faff1ade7527f1ad5b7db6548b8e6dbd3f0c1687fabbbd631d58c1ae65dc2273411cb22a13b897b3330e80077af59425b031f4ccbc771a27eeed5df34471e2e6ebb80c5dfe130e66991692dec77630722164aa20b8af400d4ff16e9b51c753a9074bcf64e9c6d89dd5dc7bc71b7b68cae29b93262de652d3dc57df8f992b6070682cbb5db12d47cfd0b0c122bda7501c45abf215c90b71fdda9fd1362d73628086252d31510b744f96582017b2cbc3d12f0608d9f6fe9dcae602020b04273fa149488d1289ccfd35c14014439cc5799f3d9ca5a3bf796b539ad7354fe1c110cd41a6a95fd6b0142625511df34c2dadf3a8c6845f7db479384b6c4c2da07525489956a10cc90a07af371bbc0669a5a1c656e8c9359846992659479bb2b012ef15fe4b83420a31fd2709849f41e322545658e43eb613105f50c30ced8178ddf2e6b07087ee17c3eb446ced357976a3cc6b02a10098ce3638e0e548ead8a5c87a158dd8ea5a45a8076bcfcbfe4db34d662e8f1e5cbae44f9b001456e76b1887469cda11d5c377b12382e37d9036437853f0f48df8d6332b9e12f07e8aaa52d012c4092de2b08b31a57fde97cde4040abd6f0b0f4218ff9089e228578584f80cecd5b8206d5677d1b7c90a9fbda36ce3ef1d8791221443157c98ea58dfe132d5a4a9421b48cc1443ef2fb2d7e95b2efc02d1aca9a7124a70843aaccb1ebbd882c7bd4a9f5f4cfa8fefc1b7b7d4286fd5430589cc6f991b38cd77afc6f375953f9ebd470b148b8f13afbf210ff3038c6befe2d7309c401b0f1d31b83d585d91e72cf204eb788dc09e1cd2243a9b1cbc397257de93576300dd6ca70ce6d8bc1ecfc8b76a2d7f85c0bfe3845eabad76671375a921a460d515f30b24b4917a6429e5b0a74b314860737bf2ce0ea45e5260bcbd06cedede924a81d902703170d4b8365f3fa900ebf6e941822739934d522083424428b34e9b6fcb3ee5713d231fab67b3c4baca642bdfc82e5fce942e910060d7cf614b569b4ccab59420da2f46cecd54574a42fed3318ad54d59bb7b8d9892e1fa55342101c78641b9bf940e06de817c8906c9db082dbeb02a82ccd2d177ac53e6c34379563b884ad5c3b9b2d85f9f769c4e06eee966186e8ec7b41a904b1ededc59fcbed3f4fa773a86664fe4d4ad292189809073003f253292d620a48b4fead5c8994af63249c6583e70683b91d1720bbe7f90107d188c93b2b8fd3251b0861f90235317cc59e63"}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/null\x00', 0x6c842, 0x0) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/rfkill\x00', 0x400, 0x0) r8 = syz_open_dev$usb(&(0x7f0000000dc0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x410180) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/video0\x00', 0x2, 0x0) r10 = syz_open_dev$usb(&(0x7f0000000e40)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40000) r11 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000000e80)=[{r6, 0x4}, {r7, 0x4000}, {r8, 0x80}, {r4, 0xf68fa2c46cbee355}, {r9, 0x9e4c18788ec48a24}, {r10, 0x9}, {r11, 0x8100}], 0x7, &(0x7f0000000ec0)={0x77359400}, &(0x7f0000000f00)={0x6}, 0x8) r12 = syz_open_dev$cec(&(0x7f0000000f40)='/dev/cec#\x00', 0x1, 0x2) getsockname$packet(r12, &(0x7f0000000f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000fc0)=0x14) setsockopt$inet_MCAST_LEAVE_GROUP(r8, 0x0, 0x2d, &(0x7f0000001000)={0x5, {{0x2, 0x4e24, @empty}}}, 0x88) ioctl$VIDIOC_ENUMAUDIO(r12, 0xc0345641, &(0x7f00000010c0)={0x5, "ab4aee23b6c19173ccefdeac9693900b490f5017a1444d231f1b17544b36050f", 0x0, 0x2}) r13 = syz_open_dev$amidi(&(0x7f0000001100)='/dev/amidi#\x00', 0x4, 0x4abea0ad5425f3fd) ioctl$SCSI_IOCTL_SYNC(r13, 0x4) 07:09:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 07:09:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000040003f420f000000000000580f02000000003f420f00000000000000000002000000", 0x38}]) 07:09:27 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, 0x0, 0x3ca) 07:09:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 154.423439] audit: type=1400 audit(1567667367.317:37): avc: denied { map } for pid=6827 comm="syz-fuzzer" path="/root/syzkaller-shm035899068" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 154.480006] audit: type=1400 audit(1567667367.337:38): avc: denied { map } for pid=6845 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=66 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 154.810939] IPVS: ftp: loaded support on port[0] = 21 [ 155.658341] chnl_net:caif_netlink_parms(): no params data found [ 155.681940] IPVS: ftp: loaded support on port[0] = 21 [ 155.701242] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.707761] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.714819] device bridge_slave_0 entered promiscuous mode [ 155.723325] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.729664] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.736603] device bridge_slave_1 entered promiscuous mode [ 155.757695] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.768378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.788524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.795709] team0: Port device team_slave_0 added [ 155.802894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.809861] team0: Port device team_slave_1 added [ 155.816814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.824151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.832730] IPVS: ftp: loaded support on port[0] = 21 [ 155.904438] device hsr_slave_0 entered promiscuous mode [ 155.950363] device hsr_slave_1 entered promiscuous mode [ 156.033005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.040615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.077932] IPVS: ftp: loaded support on port[0] = 21 [ 156.079578] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.089577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.096609] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.102983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.131637] chnl_net:caif_netlink_parms(): no params data found [ 156.222999] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.229368] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.236754] device bridge_slave_0 entered promiscuous mode [ 156.244028] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.244174] IPVS: ftp: loaded support on port[0] = 21 [ 156.250457] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.262800] device bridge_slave_1 entered promiscuous mode [ 156.299830] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.311101] chnl_net:caif_netlink_parms(): no params data found [ 156.330194] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.352699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.359723] team0: Port device team_slave_0 added [ 156.367272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.374540] team0: Port device team_slave_1 added [ 156.386299] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 156.392469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.438600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.446156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.457442] chnl_net:caif_netlink_parms(): no params data found [ 156.475803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.542292] device hsr_slave_0 entered promiscuous mode [ 156.580475] device hsr_slave_1 entered promiscuous mode [ 156.638952] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.646442] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.653900] device bridge_slave_0 entered promiscuous mode [ 156.660378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.667029] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.673635] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.680767] device bridge_slave_1 entered promiscuous mode [ 156.694660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.702678] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.709376] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.718029] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 156.728874] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.736663] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.742942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.774932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.783619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.802328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.810232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.817768] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.824137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.831817] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.838168] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.846126] device bridge_slave_0 entered promiscuous mode [ 156.852838] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.859289] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.866536] device bridge_slave_1 entered promiscuous mode [ 156.867188] IPVS: ftp: loaded support on port[0] = 21 [ 156.878266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.887912] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.895616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.918161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.931493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.939215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.947143] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.953525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.974088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.989087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.997166] team0: Port device team_slave_0 added [ 157.004291] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.017730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.036417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.044452] team0: Port device team_slave_1 added [ 157.049719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.064304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.085537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.099554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.113933] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.121542] team0: Port device team_slave_0 added [ 157.126977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.134698] team0: Port device team_slave_1 added [ 157.140544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.203584] device hsr_slave_0 entered promiscuous mode [ 157.260434] device hsr_slave_1 entered promiscuous mode [ 157.303665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.311958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.327257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.335103] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.342752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.350935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.358563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.386230] chnl_net:caif_netlink_parms(): no params data found [ 157.402640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.442340] device hsr_slave_0 entered promiscuous mode [ 157.501089] device hsr_slave_1 entered promiscuous mode [ 157.550723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.557771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.572888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.580953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.588545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.596191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.603631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.613219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.644402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.656869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.664070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.671739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.682561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.698509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.707545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.718956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.746759] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.753712] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.760462] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.767271] device bridge_slave_0 entered promiscuous mode [ 157.774864] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.781400] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.788196] device bridge_slave_1 entered promiscuous mode [ 157.830224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.837851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.847633] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.854354] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.862618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.871869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.902287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.909991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.918144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.925834] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.932220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.939275] chnl_net:caif_netlink_parms(): no params data found [ 157.948589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.955689] team0: Port device team_slave_0 added [ 157.963327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.970341] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.977372] team0: Port device team_slave_1 added [ 157.983630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.991884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.999613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.010631] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.026175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.034503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.054595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.062777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.070611] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.076939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.085683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.142446] device hsr_slave_0 entered promiscuous mode [ 158.190426] device hsr_slave_1 entered promiscuous mode [ 158.230631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.237621] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.246235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.254589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.275267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.284073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.291193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.298007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.308828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.315348] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.326801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.339957] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.346624] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.354168] device bridge_slave_0 entered promiscuous mode [ 158.362460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.369554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.379487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.388816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.397345] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.404237] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.411720] device bridge_slave_1 entered promiscuous mode [ 158.417885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.425811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.434114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.441961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.449522] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.455905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.464202] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.474809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.483566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.503842] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.513726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.520817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.528489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.536495] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.542961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.549868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.557293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.565345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.579253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.596896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.607224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.615066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.622604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.632571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.640667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.647652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.658436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.665962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.674586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.680875] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.689340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.698417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.712089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.718093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.728097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.737831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.755474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.763880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.771830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.784909] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.791509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.797144] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.822174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 07:09:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000106010000609fa8469d30e2cb15434810600100040001000800020004000180"], 0x24}}, 0x0) [ 158.836772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.851775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.855782] audit: type=1400 audit(1567667371.747:39): avc: denied { create } for pid=6884 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 158.860320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.896022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.900769] audit: type=1400 audit(1567667371.797:40): avc: denied { write } for pid=6884 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 158.904845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.927210] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.945299] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.953010] team0: Port device team_slave_0 added [ 158.958815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.966494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.976547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.984159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.992396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.999874] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.006247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.015338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.024031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 07:09:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 07:09:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r2, 0x0, "8e333d", "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"}}, 0x110) [ 159.036855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.057420] team0: Port device team_slave_1 added [ 159.066982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.081145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.096265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.106232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.114057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.123819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.133270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 07:09:32 executing program 5: 07:09:32 executing program 5: [ 159.141401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.152769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.162110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.169472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.186592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:09:32 executing program 5: 07:09:32 executing program 5: [ 159.197472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.215185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.222626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.246077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.254565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.267371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.275500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.282433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.290398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.323417] device hsr_slave_0 entered promiscuous mode [ 159.360649] device hsr_slave_1 entered promiscuous mode [ 159.402147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.408246] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.418425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.426325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.435248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.444578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.456629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.464877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.474026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.482835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.500228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.507064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.517460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.525785] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.532171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.539614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.550721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.558525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.567540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.575635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.583439] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.589785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.601088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.608506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.619139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.629162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.636607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.644433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.651859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.661244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.669322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.681100] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.687107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.695526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.716074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.723315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.732565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.741163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.761556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.765581] audit: type=1400 audit(1567667372.657:41): avc: denied { create } for pid=6922 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.776783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.804581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.808557] audit: type=1400 audit(1567667372.687:42): avc: denied { write } for pid=6922 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.838408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 07:09:32 executing program 0: [ 159.846853] audit: type=1400 audit(1567667372.687:43): avc: denied { read } for pid=6922 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.855823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.879097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.887500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.895656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.903717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.928276] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.934907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.957316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.965355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.972995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.983394] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.992278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.002431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.011558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.018507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.028680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.034928] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.043979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.055437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.063295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.072055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.079610] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.085987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.093782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.102693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.110753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.118561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.126822] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.133201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.142770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.151270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.163762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.170698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.180447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.189946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.198440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.206748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.214832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.222569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.231347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.241923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.248871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.256989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.277150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.284210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.294950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.305601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.311825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.325976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.336360] 8021q: adding VLAN 0 to HW filter on device batadv0 07:09:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 07:09:34 executing program 5: 07:09:34 executing program 4: 07:09:34 executing program 0: 07:09:34 executing program 1: 07:09:34 executing program 2: 07:09:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002a40)=""/4096, 0x1000) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 07:09:34 executing program 1: 07:09:34 executing program 0: 07:09:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 07:09:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 07:09:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)=ANY=[@ANYBLOB="090000000000000004000000000000002600000000000000", @ANYPTR, @ANYBLOB="00000000000000050000000000030000d400000000000000", @ANYPTR, @ANYBLOB="000000000000000004000000000000008900", @ANYPTR, @ANYRES16, @ANYPTR, @ANYBLOB="00000000000000000020000000000000d700000000000000", @ANYPTR, @ANYBLOB="000000000000000000d000000000000095000000000000", @ANYPTR, @ANYBLOB="00000000000000000000100000000000db"]) [ 161.814040] hrtimer: interrupt took 37716 ns 07:09:34 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40054}, 0x40) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000480)={'batadv0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="3a000000080000000000000007000000000000000700000004000000360400000700000004000000ff690000b8b211430000000005000000ffff000009000000000000003f000000030000000600000000020000efbe00008e000000000000000200000000000000ff7f0000010000000700000011000000070000007f0000000300000003000000"]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000240)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 07:09:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg$inet(r0, &(0x7f00000021c0), 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:09:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r0, r2) 07:09:34 executing program 5: inotify_init1(0x800) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x149200, 0x0) write$selinux_load(r0, &(0x7f0000002980)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757875caf17f5f243b51f0b60afc3075b6392d3581594b61b64f9495b7e7573271689fb3c35c7df24fbb65b10bc83d73ff8865bcb5d9db03ca5e15170218caec936b679542507fac44c23b1366a46b551d2ef96bf7b120422430f336e2f9501d2f10888c1684a4d13164c442d3165bc6818df90bfddc33ce2c441b21d09aef4f881323b1e2020166f36caa8549d8eadc16b2b2587b6fcd4d83bb1455d85da0e045b70841fdeec7b087636dee0e538e9f65432c5cb4dc386e29e680d6e8de5223daa5b98ae426e93d5368cb59e0d0b15cde21ee9c89632472f12c3ba9ff0c4bfbbf71a8bb3b0ca9adbf9e6a971643d1eb8c5744acbad81e32d8add0888a64d201cfed09a8a0f4fc38f6dc0ccb7ea55457715c3b0f15c54e67af10b7ef115426b90bd8e8e89e3245b314d24b48cc7e516e6b0bc8a7063d2fde5cff1b37936bd5e0a1c4ff18f3fff32253966e0faba884f062f15d55a8ba34245c6ad2cf35dc2b9b6daba75c8b20a8ab78890881088674ac1df7e51ce9442f69eb58470eeee1e43972debf12175695b7e5692914e8d393058dff051ca9627c9086d2ed3df416149fa085cd0e9e93b59787a48f795e072041a909245014151306e29f1d722521caa24dfdddf786e97c216d61871a11875f4d7814971b9ea4e55ad6f16f01d81fe2f6480d100bba5874cb57eb62ae2a9cecfe6bbc1de5d8404f7f3b8cb3971eee10c4b764963cb5587b004e7c765a1bd0a34220fe175ac8c6e28dfc080000e4fe3ad2bb78fa0859183eba83fb1a0a79a6143801a410f5439517657efd130f791442ca1891516a877ee1fd97c17b4708bfcab324706bed341f7d21c9400976e67fbfc198d7bc4fd407df6f754d21ddcb6652e1d59be128b5d6825ffa0d1ebf696db908951ff0769566367e25500a53d62c54e4c2d79a74ebf3596015fb802b2db2c02770f595476d290ec052c1e653e2606b31ce9af1c4bfbed5d9c77bda7173af25505132963bd5b9e7456ba7e1f08881e74b2f4608dad3b9b7a965898357b501d7e8609cc57a1d9f0bd8c68177b8d9c2fbf8a9fa66837b88a5f7866b403b0bcb7c31b673fd1ad3a0f0d6e2a87ac2ebad8e7508e4c04a19edc6a4e7cf535e396df47de8da89fc81b10336f639c9e9c2965a19f3aa15846b7d8a2fe7bfa51a17c5a1d4a9a95f4b02ec420800e8942a524affcf215c3e0b42a5b0baab674a20acdbc19aa12d190be1315873fed60b881c3bd7311ed4e7d114226e8e7f2c3c3231f11f5dbabd847f5afb8a96314656eb3ebbce25f0dd65b2e5a845937e418899beac0df5a8c1f08e74df15acf6840a2cd3b1a32318ce4a3d02a14d6a2b24911b300dfcd9dc75f67ce5686a4e62cffde3f8e75b4348374f807f0423d29eb2b5d0d16dba5a29ee591f3068709c138e9d6b2b490664e765b96edc9a2f91abb4be6bceed629c7e7609051f301f2d9b16e59f432c0c263bdac41230e7a6d376ff1b9fe3954fdb72e5db4633950e34066ee964e599ba6d9180f527a0660cda28653aa108a48da32703b5cfdce049e21a4a6dcfb603c40c91c68f388b516c7d62b780b319620fb733b899f363bda6ff3621c265f0501de299b888e1d1c4bec6e306c7f087570d92aa19dc41ea52ddf28a9a37b6d8462a2101cab3c714716008934555cf008185e6b74147ec30c7a6dd541388915d8960326614af25adf100dfed00fbf0ab93733bfad51d1f44e111c2b74c015c8282efd174be9dac5367c7655b818f6643b1cc7001f3dfc7e7b6834823a8058cfd26527c6344138ac8869794baca1eec7077597cac2697eb5b81529108a0cc391f30376f3ac8c4f409e6a87587584e687c5d59d11699cb172d117a58f0a420cb007f227bbfae00eb3f74bd89c69f65bc811b0957fa13c7ab3fd35b9f1d1463049c369d8d8f315782d7d04d5b85799a33357a808fe163d87c284f26dd796b60a7d8179cf403b2e02a628dce8a80fbd2e4cd06bc23b50a93d5fbb4ffacef8987e270013cbf9d48be7482c5b22fb44f7c791bd4cb6116b5b4564864f0286fa71a0050a643f54d8a92e18151449e34356c1f2401607f1f90560565feb5f989172c83c49110e1a73142b36f90eff47e334ea2e0a98ff83df8a7ddfdf9abb16dce2111d7bd4e67a5c5702d490189ab46c4380b1cfb3e2353d7232937bf0aa2c08e7cc10f8945a4baaec7e55586a6e3ad38aec913fca52dec20312f426cb6a558803faaacc494a852959defe9cbc43028c212db262a6e7b9af017708852035bf5f2e86c216980c2c6d7adf63dea871a0bec01c5a11aaca693af6176af73e633fac8a5a75a705544a1124b7f4f9e4f417d5d20af824afc773b3748ef5e68fcb8ee66958d515f86b14b5570a0b023193a4df82d15859705f28e7a2908569d0f20ff6b534086ac9b5b99a20721d4ab1b71db880a29b8845fdde8b04839e0b873060324858a01bebae861f15515cc48047dea106e391480a4156eaaec22918420a5fa2b27aa577979c3e17343c0516a08e5913e01806d4fa7f88eff9653d58d160a9d15123ca34e983d820fed4801c9240824bf05926c21effd0a5e62c4fe90d9a80dd3a8402fbb9d9b87ba43d93f87f9949ded460c9c320c1aadb77470394b21370d74c9bc26e8645858eed1bfae7ae0f720e6bd2614de58e47be62de85ec209788f7c90bad82621f5d88ae76f57a36b5c58e96e8c49312104b4426cde6d297990c9f63fe59d28212fa4c5bc263b2287631cf2c357542316a95ab780c51201b0730cc2374eb1fcca4b23259523e6fc00d8a4f895999a9f88bb063b7dbf721e2f71fb8894dc3c2fe24154786290c8dbaac7ae42f302d6085290bee16ff3f4c750cacbf5f40671f2df3b512e4835e10506e5582adf7626d1954e8f428af875a8b36dd6b9ada89b6d9f4e3c834c20e6b60f674e3b4947a8c273999d022f7e9f062e22be1e481dbeefe6810deb059407b1ff69970152dc8fd19b462b7ff73c811c85f2404f5b142ead09c969145d3ae0669522c1b8bb8ef4310560977b42a9e3d7b29f02c2a74ba3d6eee1291fa07607a186e6d813fe42eeccf4dde6995c94017c5c134554f91f02f8794f4b9d2060ad3dacabda6677e7b540c14480291c7d5872093e9afb26ce2350769de5f8cab844855cac74bed8f35e3e41f9f9114bdd8f0bf16dcec03c05f1fdecb22d3ecbb499d8b83a13c466315a98645ab216702cc463947773e40542ec348678764144bcc25ee95ca3f578294bca675741e9ebdc2c00967d5e88479535b3c52524ad196bfd692097c7db553f6dcc33c43154866320d4b5d277273b08598cf804542bfa0e96192757fa95bfaba95608957dba6e4049a68902163041d0c863d5a697c9ff6833c8f7713237d4f45edd8d6f886f85c4437207e0d65e0855136d92d4f8408ce49e6c89eb2563c7b45a84063cc0d8dfdfb68f9a1b84c6590ade21d80f8a9e0ecdce4d9d9420ba1eb546ea5cd2a83a6ee00f281da3ccc0249efc9499a5bf665705db1a7c81ce178be1a649716c766fe03a0fe8f1b9055d2c643d8f6046ae3c7d294ab9848136c50022a31a1e1b57f3fbf2f0bc601c560587be857dae0db56997353fc5130883361c53f3e9fed29b9bd667a2bf5fc2019c8b11c4ea52225d7c66aa4f4a300878e71d24d2659606799c10a934d913e7450acf5815761fc38312c37958e8247f9e6c1b42794c6b3456827430f09c200db0247435d27aeb5625c04467b5f25af6d9d0ddea6b350323e21b161f4fead75fc06e811c9d2150270c8a9f03644aa02a9ef4a72514035314e2e44521eb506cf38326b6a3432c204c6740d01c60d2148c5bd3216d388c2ba2789ffb48ae35e2bf56d875acaa78f0bc69237c17c3e6dabca68e687041d2837bcedf0633b51e320c9f98944142544a47828f087ce6e8db95cec9cc039f1b30316d46df0ad07ea5a7ccc9d630e5021a1d696ab97754a82f9c683a82ceec3dfe46c12f36d2e6f0a84804ae03aa043fa46a86e3cb66531becff6bd380d98fe94f05e44cef1133a959f6b540b7ffc8b5ed0f22be18c4454551aa82ec1326acac3b29f079d1d2daf33f87dded5f9864a4af087600c4e1759b3f368fd9f8c403284dbf0039d22c40109c71674c70b87f2165139e305b27d0fb8613886f819f3a15adefe9d0e6817b93eec0d8191d1851dafc00b10d07a83fddf2dc3b13a8668842d160f94cc19d07d5801ac3ead52abc9da3e9d10d32c26c77072f10a5a615f72bcdd48937e7782ceee8bf8acbc7b11baee47bddd4a77bbb5bc3a59f3e0a577067f59cd950834368e85b9c7775b0528f250d7d3c0940f8e4edd89fcc423ced83f4e62ced77ef11a4275764d04d4034fba76ce9d198eb81958dd7c10a24c9d2c68f8caa8915d7fd53aca06203ddb87031ac3dcd79af4c9288b1d2a4af3ac2eec4c9d8912a40da6fb740374166e309692b336bc1a69f86863c72287e4df1f6e3ce80f7a3f174d3607c4c02e2f5ee9bf9608e3912aa525c30a8a7baebbb9754e8a09d4538793437d5c4e1a5bbec9c57c7a9096ec366099469943e0d46a8fc99bb846d1c764c1d415e2bb40de2785b21588afd78a4dbe4a3e75e4c3c350c1de1aefa9a870f1fd53115de82975619e804668478476bf6d95ef302ccf24c0a2af566a5c2d3f87e30e8895f017caff50c318d7d270a39c8f99dea833804bc6f8c020c26b093460a67acb997e03686d4af0292c6f8a090a4de345835213f1b4aab0ae6c36317adbc5513ba619cc18ce03d31691408e3d6f10ca5df7939947bf8d2a78573d1c86effe7f62c9d592f784c7c03981faaccf2af94aa93e70ce867ddcf1d8c371871690868cebd582362d1c652a0f98ed3c09c0e78579fc6d067efe261c21cd3f07889188e9f90d9029d702c73961d9e8eac67f791f87c1a158b28a8ffc30373e5325e3d37db6f5cd4c6ea340795fd5f3475927711feb6f96aeb9cbc711f2480d8bc78dead10e3f7fabda4817dd560cf60ae253f7afd0211649520c69a873e7c3268303bdc5bd987f18cca6527434740a2c2850586d8286752deb8c29e72bad04f8703858a97a5c00452c7a745b7bfa9ca9965533c2a18309f0f472c7ac5f9be93cd2ac88b5661471ee1c9e6125c2694a7dff48163d0cf16244161cbea95a2d009a4bd27754f0dc8d5d60cf1a82436ab814f057840dfda1a75f8fcbb8869878c05d6ba6a9ea64fbb3e70b9b51e031933a3024302f4ea644b2fe56df6902466891a7d49b1e575ab4b66326bcd9ad2f3c910bef23964212741aca64daaef625be6761fd7a8d201b0bc5256f10bb169ef37dea7d9fec3be18e1855214dc2aeb637e57d767074b717b02fc4de08b586b80b3baeb67cb3addb98bb1e6793cd66576fd1598285a7650c1e3b62082bc1d613148eaf5ce3ad045f018943834c7ffe3c7b45d190fa246e503dc74355613e3f6fdb749f462e72871f5f1fd3a5fe488f3b15a31d9b93a8551089ac8f6282f30e1497205fec304267f592d396bebf4dc7801e8689f5e2569ed30d093d4376dfd7813c9da426db6c560d345cc914698f3b54ae63ec7596c24f976ba50fcccabbd1b2f802d967b989ef7dc70fb59bb64c004c67c4b51be9815af4b000dbcc5ab27f9386e6df16f5557c5eee4dfe22b3d742045c4917fbdd93090be807124f2c9ad878106b368ce6b5365e8bda5ba34c1293da007a848b041cc81163b445619667c2479373ff3e5df5fea384b69eb2f424d743e702c4403f66acbb6bb282113ecd3f30404aa7c90b953f26ad76e5c2b0b46c272fc9efd7d0963e1bc4c8601954888ac28b4a095230f2200e44b3cdc3eda72b0cf0c4eae82507d8fe348ed962310fdeafa1772ccd3bc25a0a242617dee930aebeb953bb29a588c92def9fbcecc3cfde3f99fe599466480e0a57dfa021c57b88d3c38b979cbed39d97bfdedd03aeab7704a0cd50e41940e81e4f9b6832d227328ba9f221be578dfcffe99ad78792e3532dfb24bf2c49df7399ceea22abe023d78edd46e7fee923b492a79700e212e4a9defff6a055e44cea079251c61ad25eaa7911ff34ba2725b8ebeb8c6d12ffb3ef555068694b721c8aa7c55f193c33dfdf2350cda48b4148f5397a6f07db76b6c761b3c62f58abfce5bc1e3f28e1f397df1e8d5158dddc416a615a42899914239a4eb7386e16c3d1b18dad1e742bb7d4b9f81b6585cfe7885395dd7295f56d9781592d02c1071285cc38b0000"], 0x1010) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x26, @rand_addr="12085718343887626d30e8bcc3b66f5d", 0x40}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) process_vm_writev(r2, &(0x7f0000000700)=[{&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/250, 0xfa}, {&(0x7f0000000680)}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x5, &(0x7f00000008c0), 0x0, 0x0) ptrace(0x11, r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = inotify_init() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) inotify_add_watch(r4, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) [ 161.927441] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:09:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = epoll_create1(0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0004060b0bb20550b787261240001607a80f3d6ed020515e82750786170000005794c4a960004f3636219432fc0089cb223b2c040000710e13790531855797911fbf602b20d40f9db17b74e333810664d560f349c04787397360a11437af115050c3220b06cb4671d94bf87ef6222107d68c1ef04aff0a6af78b859fd0b6808c47e48e6e7028d4800371e242ad112ab6018a67836f63fb2061a50e3594dee7d968d040f1dc1c44d9f9365f8a4e42fcf75f2fbcd16b033f00"/196], 0x3c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x3}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)) 07:09:35 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaa6e80c3eafaf471f186dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369ea56e66bf70b6e4434d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) 07:09:35 executing program 2: getegid() r0 = socket(0x10, 0x80002, 0x0) r1 = getuid() r2 = getegid() sendmmsg$unix(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r2], 0x1c}], 0x1, 0x0) getgroups(0x8, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, r2, 0xffffffffffffffff, 0xee01, 0xee00]) r3 = socket(0x10, 0x80002, 0x0) r4 = getuid() r5 = getegid() sendmmsg$unix(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}], 0x1, 0x0) getgroups(0x8, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, r5, 0xffffffffffffffff, 0xee01, 0xee00]) getgroups(0x8, &(0x7f0000000000)=[0xee01, r2, 0xee01, 0xffffffffffffffff, 0xee01, r5, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r6 = socket(0x10, 0x80002, 0x0) r7 = getuid() r8 = getegid() sendmmsg$unix(r6, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r7, @ANYRES32=r8], 0x1c}], 0x1, 0x0) getgroups(0x8, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, r8, 0xffffffffffffffff, 0xee01, 0xee00]) setfsgid(r8) r9 = socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$addseals(r9, 0x409, 0x6) 07:09:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 07:09:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff, 0x10}, 0x0) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x200300) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x200, 0xffffffffffff0001, 0x0, 0x4, 0x10, 0x8, "21359de547e6151c30087e95bb4724ecb1e9d2dccc830f8c9a1f3067216385be153500d665501b99ad48f690166a3c15e236b71b3d8e6d468a2e4dbf3083eabb", "da0e9eab8ed7b611110fb5957eb97a3cc529bc88c4dc5147e38d652b4f1e52c888159a6566a19c8e99c5ffdf84ada4b2fc876b0e44c11acce11099a266b61870", "ae0bcfb2c942d9c48f8b3f43d419edec34cc063faceca207ed8fb5466c06fee5", [0x100000000]}) ioctl$int_in(r3, 0xc00000c0045005, &(0x7f0000000180)=0x80) write$nbd(r3, &(0x7f0000000040)=ANY=[@ANYRES64], 0x1) close(r3) ioctl$int_in(r2, 0xc00000c0045005, &(0x7f0000000180)=0x80) 07:09:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f000087fff4)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000a40000)={&(0x7f0000000180)=ANY=[]}}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xff, 0x40001) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x5, 0x2, 0x4, 0x1ff, 0x6, 0xd91f, 0x3, 0xffffffffffff8000, 0x7, 0x1ca5, 0x1800000, 0x1}, {0x1, 0x8c93, 0xe91, 0x7, 0x80000001, 0x80000001, 0x7, 0x6, 0x1, 0x100000000, 0x2, 0x5, 0x4}, {0x100, 0xffff, 0x0, 0x6, 0x8000, 0x80000000, 0x0, 0x3, 0x9, 0x0, 0x1, 0x6, 0xfffffffffffffffe}], 0x3}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000140)={0x9, 0x8, 0x4a8f3bb8, 0xafc}, 0x6) 07:09:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7, 0x400) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) splice(r5, &(0x7f0000000040)=0x34, r6, &(0x7f00000000c0)=0xfffffffffffffff7, 0x7, 0x365b2205d927b416) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) sendmsg$sock(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="583223dbc03a9b5c157364abf33a3a2619471c9f6c9386d8e24823b857ad6a1ce6b4837c94f4544ee9813c996386cdc618cfbbd1ad5f731b78a18171a66cb8ba1414061cbe4362ce1a0f0f62106e32bb010cef8e51cf5d77dc9d19bdccc17c215ca2bfc791a10fc5df4552c6dd339362554624ea4d81c96698d56ccf8ac73a29d06a2eef85472637", 0x88}, {&(0x7f0000000c40)="77cfb133c6dc34dd264fd8c6097c39a777f2b1a9e9d97d847614df1b430110bd99f6d80288203d05bad67f07805526ec329023c9699d558470d53ed67a18909e2836ed80b55cc2f731b8389ec8744cc487b0ffb71f1fd3b2b601a2e40dfc57cccc0bedc04962f0dc93f984abe6e85c1115b711fcf19aee95fbc1b22b64194868591ea677a26c861b937401a24f6252bfc1d7a9eb0e37d16cfb8426d820b3a52aab0a4bf003fe9f043fde113d56edb7149cba1e3be3e63f8618bbd6614c80e7f1cee92d0147d39a20de4c3c29d7e04caff921624c0797bd7babb4e6130cfa04981ec4ec3f3867ea75a8391f10bb4e2e690384088467f2e16c548eb7b8e9301961cc6916076f6eff7643551eaabe94ca8a2e84e807a4c8dc5b8d6bbd558e2118050cc89d1e1c0701c070dee7b74979795869ed7ec93cdb3ed3e1f66cee791bdc51f69cd56d5f9c40390449383168eb5d1e8d9ef25b70fc578c805fa112b1ab18163533d43e2f7830ee639c50aa8aa7ca601d0fc63d9eb6fd8ec58d1bd573c774e2c5471e78188f48565c8f4526d19c708e4c8772ae28b2f98f7b398d1000f57aaddd7820410673dbdaff35abb2242598401bb58d97f0aed15b982365c843c4771a528ce016ba0c064938bcb90400000000000000b65979f675e018e7993e4a44f7a2345c88654fb35ce83f3bbff5541ebcefcc2f0925eceb66099d8e6dfa3d8bc7cc8a51ce9d36aeb319b301d2308ab28a073822d01b84751c3586b8edc5cda32c9a9db7a408b1b76bac5cc834312b3ad6d2cd45be7bbec6c85211edac968fcc40359c81e11e83ff292163bfd3874e88acdbbdd6fe3ecacb2fbf4b6f6fe63241d5ed3ed1b838a5da7ddc5925ab8eea529008e7dcbd18adfda60242b794ab9b646457f5112095025abd2e1cf1720023474e5ddcbcb76545959c2a99b4a773e81188156d14b92b9b65c03e613b99c53908270bebaa2b48b4d755844db9015edc304060da2692dba21ab8af7bf2654b0876d7f9e18a65541dcf4cb0a0d68dd16488d2b0a9a1020aebe81e1a02c4a6fb2c09b122e0948aeae2bb36fc910a06cf4b1f6ac037bbafe10f185c729b7fc9c63bbd3207c5f12b451bdae45bb1512782eac535b5dcbdc66eef144e52187b8074353a6aa4b6a5546872b08fce127d9c4efce9be3bc52d631f9370d52e35c3599abf0d7d2665346f027122a9fbc5f8cfc43d21e9d300ef53b8d91ca904a0af5416f1c5466d3e400f85def62e04b0bd7059d6467681150068e899aeb4cca7f05e58a506f8c4196e6d85e9fa000d25f3cd52d5bf4e299cb09eadd1340eb807ebaa434856712556a7180264ccceab9b80c838b894792462772b8ae9c689019d63ee35321b5fb891c8892e2c4da55f7adc10741145158ef77050f270f2421325829bd5f0dca161f9fffd925011b9bb8b91102d6dda32631c7010c377f2bb2c763ee77fef8d26de9c11bbe58dc23d820bdb9b7f54d2aee0d8208a4fabe31ea8d3cca4b462018041bc26f58227f0cfaaa0f5021283eb93e39b2c856c4f0beeda120a20d1aa854f0def2216a35b52662a4cf2b325c9c8326a11cc3d0c90df1ce7868cc459150cbe2081b30807baab4c33b62bb68d38c2e0cbe35a75953dcbbbfba7dc570d107a4e283980adc5b1cde0df077dc32c9d6481b78be2c07e73969090d965296ad3b6ddd129c6d2016da5bb5c40b3c6671a47943bf085666472d4b201ec706d070a70cc1effe05484af955574532d6bd612f0330db538cacce5c0f940c4c733068660a3f24aafd595870c1ddcc8cdf684e678f20f75b22b99f7104f1bf62557493695e61d0e47b8c59bcd7708e5789dc4af2fed01042eed5e004572b8757027a3f62ccc8f6b3d75a71ef794be7f609e083d34b12ae2be30e06b460bd16e46f02e1c350e73782516682886087fe419d96cf0154686c99f0426bbb8c501a916b9eee2fccff75b3c1158e7753ace39ae0faf1f4ac29bdd4821f81c08fe65af379febc8a366977037c2e745cd99cd79442b53f7cfb514569ca0413587fc16a3601882391b8ae6ebfbe532a11d915688a92a668bbd8addc17d7eab1d16aa5b0c95cab82d61b5d27c000b445aa0d863be5cca434d80f2e21f67c9ed336361fd64b28511dc0bb54d7b23bdb4c6e6ce1f34923109c5d4893fa2e95ca7ca96c424c772113fda589d48b68eb48f65c6bbeb9bbf5d0fdeafba489539d1a18c24cf146bd4adcfdf0fe87eca8e5c1aaba5a5ec9585e438e90bbac400bb30e599600bba401b368ee5de96aa29e05080f1250197637f745e094f992be389e88e5ae3b27fbecb98c9f917f3e298858491e8f93ad1dd44950ec190dca818e58bbd3c051e0d9add6371b0a08c7ec1d2cb49e9ebb39e5bb14a23d75b8602c3f6a411f334a7acd79915d5d946dda5366c40fc939cb149085785e24b6b859cb329077511be0418e24c023f7349dd0c90c98438566a4a6087c223037b0d2d982df1954810159c7f40156adbbd9ca92b62cc2c7bbb1343697b28de23765dc241303ba2304a5776a7855dfc05bfa2a6b30574ebca4d85f205d88eda2b866f948ece1df2276318c7a85b09c76880abceb929e9bd8136e1982341d7aac0c0131c9eb7955a42daa4e56acbc98b6b988cfd0573d551b8f2b73cd487369f1d06d7ee0c5c557a48904141f8bdbac8aaf3ef6ca7729c4e835cd2ec97f75b9048f9e718f81086e384d75ab2af4204e88b3a8e2047e68e8daab4d1c39d6e39e6a0a661ca6e3cf1b3368ff5bd22e54be06759e5cfff27da5ecc97fbb48bc5b10506eb1fcda7443b92eab4599e5a5fc24668de1b63e0d8c582eeea4c8d3dc7f2fb228a35e4ba54b2c2a04155cffa9827aeeba6e2a59dd0efd9db16aae315c46b6961aa73b0ffc8030d6202b729e7ca93ab183e0044ae3c156e434ddcadff51afc388c249806730841f08e1f7e1ff9aa246078c3c42108ed9624cc73b7b8605264d15e8728dee20f2d6f0e598defdd5c7e986cb766097c174492029a9c319fcfdd2513f22cca0eed07d1c4eb6db044698757a75a420a49a11e4df0f4c2cdcb81bcaa75aad3801e1443ddaa82be6586ca52b6f58e166e2866da08f2a7c474735273dd297f55220031773260ac08b03b8a4c7cb7f3c0cf44f8d72a45b918d20a159a9e9b6f210b3891069b9b04a7a73575e7afe1edf02662cc8cc7bf5ee2b7b9ff5d007f8bbc37cc66482bff3095a281b2a63acc216b3a58c20fbab8cf5f42babe24a85462de469947401cc10bd57bbaeda4143a88818e76c08ffa1feb300323e5076f684c39cf7d8438a800252f5904c54ee37d29f551031b4bd76732b5868c1bea5c215b9d56f012422736264bbbc9c6f010bb1929eefba4d6d910428025925b4eb5fe48db790d364a59477a0514977f90291f4e6d5d215d99acaa141bcb49221c4fcea0932efc28c3848f8d6f488e67f834b52296661ea9ec674bc404e282f1665ec8274801d77e0b07b330fe71310c092d65f95fac5f655cf65de4794133a58c1cea26d486949c9d503e69c894adb6a039dd8229a834fd793c58b9ce172cee8a674e637d713ec104da3d5a79e6d8088800a961803aa0a530e3790b6a6c86101ca0a0d8c85f09740578aa04a17d9768b49a46b162c0b43f34199c7c4491c6cb3e02c62762f5c22fe04b3fb9d0e60f484b85411e8a475bd5b3275cc9090bd824776796cb659aac2f355fecc4325f08f70a94ca4bb57a55edb00381d4579802705d1ac7f619266f3c8af6f492e0fccedd0cd2960293cf4a542a7f371259fa2f83b81c5db744e055634e27cc18340", 0xa88}], 0x2}, 0x8000) sendmmsg$alg(r1, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read$char_usb(r3, &(0x7f0000001700)=""/4096, 0x1000) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) fcntl$setflags(r7, 0x2, 0x0) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 07:09:35 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) signalfd4(r1, &(0x7f0000000000)={0x9}, 0x8, 0x1000) 07:09:35 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0xff, @rand_addr="487a25b727083752c99c11fd6fb468be", 0x10000}, 0x1c) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x9}) r1 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x800, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = getuid() r6 = getegid() sendmmsg$unix(r4, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6], 0x1c}], 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x7) getgroups(0x8, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, r6, 0xffffffffffffffff, 0xee01, 0xee00]) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) fchown(r1, r3, r6) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x1, 0x8}) 07:09:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg$inet(r0, &(0x7f00000021c0), 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:09:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 07:09:35 executing program 2: read(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21) 07:09:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg$inet(r0, &(0x7f00000021c0), 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:09:35 executing program 2: inotify_init1(0x800) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x149200, 0x0) write$selinux_load(r0, &(0x7f0000002980)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757875caf17f5f243b51f0b60afc3075b6392d3581594b61b64f9495b7e7573271689fb3c35c7df24fbb65b10bc83d73ff8865bcb5d9db03ca5e15170218caec936b679542507fac44c23b1366a46b551d2ef96bf7b120422430f336e2f9501d2f10888c1684a4d13164c442d3165bc6818df90bfddc33ce2c441b21d09aef4f881323b1e2020166f36caa8549d8eadc16b2b2587b6fcd4d83bb1455d85da0e045b70841fdeec7b087636dee0e538e9f65432c5cb4dc386e29e680d6e8de5223daa5b98ae426e93d5368cb59e0d0b15cde21ee9c89632472f12c3ba9ff0c4bfbbf71a8bb3b0ca9adbf9e6a971643d1eb8c5744acbad81e32d8add0888a64d201cfed09a8a0f4fc38f6dc0ccb7ea55457715c3b0f15c54e67af10b7ef115426b90bd8e8e89e3245b314d24b48cc7e516e6b0bc8a7063d2fde5cff1b37936bd5e0a1c4ff18f3fff32253966e0faba884f062f15d55a8ba34245c6ad2cf35dc2b9b6daba75c8b20a8ab78890881088674ac1df7e51ce9442f69eb58470eeee1e43972debf12175695b7e5692914e8d393058dff051ca9627c9086d2ed3df416149fa085cd0e9e93b59787a48f795e072041a909245014151306e29f1d722521caa24dfdddf786e97c216d61871a11875f4d7814971b9ea4e55ad6f16f01d81fe2f6480d100bba5874cb57eb62ae2a9cecfe6bbc1de5d8404f7f3b8cb3971eee10c4b764963cb5587b004e7c765a1bd0a34220fe175ac8c6e28dfc080000e4fe3ad2bb78fa0859183eba83fb1a0a79a6143801a410f5439517657efd130f791442ca1891516a877ee1fd97c17b4708bfcab324706bed341f7d21c9400976e67fbfc198d7bc4fd407df6f754d21ddcb6652e1d59be128b5d6825ffa0d1ebf696db908951ff0769566367e25500a53d62c54e4c2d79a74ebf3596015fb802b2db2c02770f595476d290ec052c1e653e2606b31ce9af1c4bfbed5d9c77bda7173af25505132963bd5b9e7456ba7e1f08881e74b2f4608dad3b9b7a965898357b501d7e8609cc57a1d9f0bd8c68177b8d9c2fbf8a9fa66837b88a5f7866b403b0bcb7c31b673fd1ad3a0f0d6e2a87ac2ebad8e7508e4c04a19edc6a4e7cf535e396df47de8da89fc81b10336f639c9e9c2965a19f3aa15846b7d8a2fe7bfa51a17c5a1d4a9a95f4b02ec420800e8942a524affcf215c3e0b42a5b0baab674a20acdbc19aa12d190be1315873fed60b881c3bd7311ed4e7d114226e8e7f2c3c3231f11f5dbabd847f5afb8a96314656eb3ebbce25f0dd65b2e5a845937e418899beac0df5a8c1f08e74df15acf6840a2cd3b1a32318ce4a3d02a14d6a2b24911b300dfcd9dc75f67ce5686a4e62cffde3f8e75b4348374f807f0423d29eb2b5d0d16dba5a29ee591f3068709c138e9d6b2b490664e765b96edc9a2f91abb4be6bceed629c7e7609051f301f2d9b16e59f432c0c263bdac41230e7a6d376ff1b9fe3954fdb72e5db4633950e34066ee964e599ba6d9180f527a0660cda28653aa108a48da32703b5cfdce049e21a4a6dcfb603c40c91c68f388b516c7d62b780b319620fb733b899f363bda6ff3621c265f0501de299b888e1d1c4bec6e306c7f087570d92aa19dc41ea52ddf28a9a37b6d8462a2101cab3c714716008934555cf008185e6b74147ec30c7a6dd541388915d8960326614af25adf100dfed00fbf0ab93733bfad51d1f44e111c2b74c015c8282efd174be9dac5367c7655b818f6643b1cc7001f3dfc7e7b6834823a8058cfd26527c6344138ac8869794baca1eec7077597cac2697eb5b81529108a0cc391f30376f3ac8c4f409e6a87587584e687c5d59d11699cb172d117a58f0a420cb007f227bbfae00eb3f74bd89c69f65bc811b0957fa13c7ab3fd35b9f1d1463049c369d8d8f315782d7d04d5b85799a33357a808fe163d87c284f26dd796b60a7d8179cf403b2e02a628dce8a80fbd2e4cd06bc23b50a93d5fbb4ffacef8987e270013cbf9d48be7482c5b22fb44f7c791bd4cb6116b5b4564864f0286fa71a0050a643f54d8a92e18151449e34356c1f2401607f1f90560565feb5f989172c83c49110e1a73142b36f90eff47e334ea2e0a98ff83df8a7ddfdf9abb16dce2111d7bd4e67a5c5702d490189ab46c4380b1cfb3e2353d7232937bf0aa2c08e7cc10f8945a4baaec7e55586a6e3ad38aec913fca52dec20312f426cb6a558803faaacc494a852959defe9cbc43028c212db262a6e7b9af017708852035bf5f2e86c216980c2c6d7adf63dea871a0bec01c5a11aaca693af6176af73e633fac8a5a75a705544a1124b7f4f9e4f417d5d20af824afc773b3748ef5e68fcb8ee66958d515f86b14b5570a0b023193a4df82d15859705f28e7a2908569d0f20ff6b534086ac9b5b99a20721d4ab1b71db880a29b8845fdde8b04839e0b873060324858a01bebae861f15515cc48047dea106e391480a4156eaaec22918420a5fa2b27aa577979c3e17343c0516a08e5913e01806d4fa7f88eff9653d58d160a9d15123ca34e983d820fed4801c9240824bf05926c21effd0a5e62c4fe90d9a80dd3a8402fbb9d9b87ba43d93f87f9949ded460c9c320c1aadb77470394b21370d74c9bc26e8645858eed1bfae7ae0f720e6bd2614de58e47be62de85ec209788f7c90bad82621f5d88ae76f57a36b5c58e96e8c49312104b4426cde6d297990c9f63fe59d28212fa4c5bc263b2287631cf2c357542316a95ab780c51201b0730cc2374eb1fcca4b23259523e6fc00d8a4f895999a9f88bb063b7dbf721e2f71fb8894dc3c2fe24154786290c8dbaac7ae42f302d6085290bee16ff3f4c750cacbf5f40671f2df3b512e4835e10506e5582adf7626d1954e8f428af875a8b36dd6b9ada89b6d9f4e3c834c20e6b60f674e3b4947a8c273999d022f7e9f062e22be1e481dbeefe6810deb059407b1ff69970152dc8fd19b462b7ff73c811c85f2404f5b142ead09c969145d3ae0669522c1b8bb8ef4310560977b42a9e3d7b29f02c2a74ba3d6eee1291fa07607a186e6d813fe42eeccf4dde6995c94017c5c134554f91f02f8794f4b9d2060ad3dacabda6677e7b540c14480291c7d5872093e9afb26ce2350769de5f8cab844855cac74bed8f35e3e41f9f9114bdd8f0bf16dcec03c05f1fdecb22d3ecbb499d8b83a13c466315a98645ab216702cc463947773e40542ec348678764144bcc25ee95ca3f578294bca675741e9ebdc2c00967d5e88479535b3c52524ad196bfd692097c7db553f6dcc33c43154866320d4b5d277273b08598cf804542bfa0e96192757fa95bfaba95608957dba6e4049a68902163041d0c863d5a697c9ff6833c8f7713237d4f45edd8d6f886f85c4437207e0d65e0855136d92d4f8408ce49e6c89eb2563c7b45a84063cc0d8dfdfb68f9a1b84c6590ade21d80f8a9e0ecdce4d9d9420ba1eb546ea5cd2a83a6ee00f281da3ccc0249efc9499a5bf665705db1a7c81ce178be1a649716c766fe03a0fe8f1b9055d2c643d8f6046ae3c7d294ab9848136c50022a31a1e1b57f3fbf2f0bc601c560587be857dae0db56997353fc5130883361c53f3e9fed29b9bd667a2bf5fc2019c8b11c4ea52225d7c66aa4f4a300878e71d24d2659606799c10a934d913e7450acf5815761fc38312c37958e8247f9e6c1b42794c6b3456827430f09c200db0247435d27aeb5625c04467b5f25af6d9d0ddea6b350323e21b161f4fead75fc06e811c9d2150270c8a9f03644aa02a9ef4a72514035314e2e44521eb506cf38326b6a3432c204c6740d01c60d2148c5bd3216d388c2ba2789ffb48ae35e2bf56d875acaa78f0bc69237c17c3e6dabca68e687041d2837bcedf0633b51e320c9f98944142544a47828f087ce6e8db95cec9cc039f1b30316d46df0ad07ea5a7ccc9d630e5021a1d696ab97754a82f9c683a82ceec3dfe46c12f36d2e6f0a84804ae03aa043fa46a86e3cb66531becff6bd380d98fe94f05e44cef1133a959f6b540b7ffc8b5ed0f22be18c4454551aa82ec1326acac3b29f079d1d2daf33f87dded5f9864a4af087600c4e1759b3f368fd9f8c403284dbf0039d22c40109c71674c70b87f2165139e305b27d0fb8613886f819f3a15adefe9d0e6817b93eec0d8191d1851dafc00b10d07a83fddf2dc3b13a8668842d160f94cc19d07d5801ac3ead52abc9da3e9d10d32c26c77072f10a5a615f72bcdd48937e7782ceee8bf8acbc7b11baee47bddd4a77bbb5bc3a59f3e0a577067f59cd950834368e85b9c7775b0528f250d7d3c0940f8e4edd89fcc423ced83f4e62ced77ef11a4275764d04d4034fba76ce9d198eb81958dd7c10a24c9d2c68f8caa8915d7fd53aca06203ddb87031ac3dcd79af4c9288b1d2a4af3ac2eec4c9d8912a40da6fb740374166e309692b336bc1a69f86863c72287e4df1f6e3ce80f7a3f174d3607c4c02e2f5ee9bf9608e3912aa525c30a8a7baebbb9754e8a09d4538793437d5c4e1a5bbec9c57c7a9096ec366099469943e0d46a8fc99bb846d1c764c1d415e2bb40de2785b21588afd78a4dbe4a3e75e4c3c350c1de1aefa9a870f1fd53115de82975619e804668478476bf6d95ef302ccf24c0a2af566a5c2d3f87e30e8895f017caff50c318d7d270a39c8f99dea833804bc6f8c020c26b093460a67acb997e03686d4af0292c6f8a090a4de345835213f1b4aab0ae6c36317adbc5513ba619cc18ce03d31691408e3d6f10ca5df7939947bf8d2a78573d1c86effe7f62c9d592f784c7c03981faaccf2af94aa93e70ce867ddcf1d8c371871690868cebd582362d1c652a0f98ed3c09c0e78579fc6d067efe261c21cd3f07889188e9f90d9029d702c73961d9e8eac67f791f87c1a158b28a8ffc30373e5325e3d37db6f5cd4c6ea340795fd5f3475927711feb6f96aeb9cbc711f2480d8bc78dead10e3f7fabda4817dd560cf60ae253f7afd0211649520c69a873e7c3268303bdc5bd987f18cca6527434740a2c2850586d8286752deb8c29e72bad04f8703858a97a5c00452c7a745b7bfa9ca9965533c2a18309f0f472c7ac5f9be93cd2ac88b5661471ee1c9e6125c2694a7dff48163d0cf16244161cbea95a2d009a4bd27754f0dc8d5d60cf1a82436ab814f057840dfda1a75f8fcbb8869878c05d6ba6a9ea64fbb3e70b9b51e031933a3024302f4ea644b2fe56df6902466891a7d49b1e575ab4b66326bcd9ad2f3c910bef23964212741aca64daaef625be6761fd7a8d201b0bc5256f10bb169ef37dea7d9fec3be18e1855214dc2aeb637e57d767074b717b02fc4de08b586b80b3baeb67cb3addb98bb1e6793cd66576fd1598285a7650c1e3b62082bc1d613148eaf5ce3ad045f018943834c7ffe3c7b45d190fa246e503dc74355613e3f6fdb749f462e72871f5f1fd3a5fe488f3b15a31d9b93a8551089ac8f6282f30e1497205fec304267f592d396bebf4dc7801e8689f5e2569ed30d093d4376dfd7813c9da426db6c560d345cc914698f3b54ae63ec7596c24f976ba50fcccabbd1b2f802d967b989ef7dc70fb59bb64c004c67c4b51be9815af4b000dbcc5ab27f9386e6df16f5557c5eee4dfe22b3d742045c4917fbdd93090be807124f2c9ad878106b368ce6b5365e8bda5ba34c1293da007a848b041cc81163b445619667c2479373ff3e5df5fea384b69eb2f424d743e702c4403f66acbb6bb282113ecd3f30404aa7c90b953f26ad76e5c2b0b46c272fc9efd7d0963e1bc4c8601954888ac28b4a095230f2200e44b3cdc3eda72b0cf0c4eae82507d8fe348ed962310fdeafa1772ccd3bc25a0a242617dee930aebeb953bb29a588c92def9fbcecc3cfde3f99fe599466480e0a57dfa021c57b88d3c38b979cbed39d97bfdedd03aeab7704a0cd50e41940e81e4f9b6832d227328ba9f221be578dfcffe99ad78792e3532dfb24bf2c49df7399ceea22abe023d78edd46e7fee923b492a79700e212e4a9defff6a055e44cea079251c61ad25eaa7911ff34ba2725b8ebeb8c6d12ffb3ef555068694b721c8aa7c55f193c33dfdf2350cda48b4148f5397a6f07db76b6c761b3c62f58abfce5bc1e3f28e1f397df1e8d5158dddc416a615a42899914239a4eb7386e16c3d1b18dad1e742bb7d4b9f81b6585cfe7885395dd7295f56d9781592d02c1071285cc38b0000"], 0x1010) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x26, @rand_addr="12085718343887626d30e8bcc3b66f5d", 0x40}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) process_vm_writev(r2, &(0x7f0000000700)=[{&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/250, 0xfa}, {&(0x7f0000000680)}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x5, &(0x7f00000008c0), 0x0, 0x0) ptrace(0x11, r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = inotify_init() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) inotify_add_watch(r4, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r5}, 0x10) 07:09:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 07:09:36 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0xffffffffffffff8c}, 0x31) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) connect$l2tp(r0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 07:09:36 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x3, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) unshare(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./bus\x00', 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x80, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x1) 07:09:36 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x3, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) unshare(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./bus\x00', 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x80, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x1) 07:09:36 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x3, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) unshare(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./bus\x00', 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x80, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x1) 07:09:36 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x3, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) unshare(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./bus\x00', 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x80, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x1) 07:09:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x4e4f453350deda96) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x2a) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000040)=[0x4, 0x8, 0x3, 0x7fffffff, 0x20, 0x9], 0x6, 0x3, 0x25, 0x1, 0x8, 0x1, {0x9, 0x0, 0x0, 0x9, 0x6, 0x7fff, 0x2, 0x2b95, 0x5, 0x80000000, 0x6, 0x7ff, 0x1, 0x418, "f915e07e35760454f70b44d39bdb66ec28de59a24bb06d13af60fcac61184452"}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 07:09:36 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r2, 0x24, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x97}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x800) creat(&(0x7f0000000300)='./file1\x00', 0x80) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000340), &(0x7f00000005c0)=0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000002c0)={0x1}) prctl$PR_SET_DUMPABLE(0x4, 0x2) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000100), 0x8) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x1071b9) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r8, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r7, 0x0, 0xfea4, 0x8000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c) sendmmsg(r8, &(0x7f0000005fc0), 0x4000000000000dc, 0x0) socket$rds(0x15, 0x5, 0x0) 07:09:36 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x2, 0x3, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) unshare(0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./bus\x00', 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe(0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) mount$bpf(0x0, 0x0, &(0x7f0000000a40)='bpf\x00', 0x80, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x0, 0x1) 07:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) socket$inet(0x2, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) sendmsg$inet6(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280), 0x1, 0x0, 0xffffffffffffff05}, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000180)=0x100000001, 0x4) sendfile(r0, r2, 0x0, 0x102000002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendto$inet(r5, &(0x7f0000000240)="cf30369e60", 0x5, 0x20001049, &(0x7f0000000280)={0x2, 0x9d, @multicast1}, 0x10) 07:09:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) getsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x4) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x149200, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x40c002, 0x0) write$selinux_load(r6, &(0x7f0000002980)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757875caf17f5f243b51f0b60afc3075b6392d3581594b61b64f9495b7e7573271689fb3c35c7df24fbb65b10bc83d73ff8865bcb5d9db03ca5e15170218caec936b679542507fac44c23b1366a46b551d2ef96bf7b120422430f336e2f9501d2f10888c1684a4d13164c442d3165bc6818df90bfddc33ce2c441b21d09aef4f881323b1e2020166f36caa8549d8eadc16b2b2587b6fcd4d83bb1455d85da0e045b70841fdeec7b087636dee0e538e9f65432c5cb4dc386e29e680d6e8de5223daa5b98ae426e93d5368cb59e0d0b15cde21ee9c89632472f12c3ba9ff0c4bfbbf71a8bb3b0ca9adbf9e6a971643d1eb8c5744acbad81e32d8add0888a64d201cfed09a8a0f4fc38f6dc0ccb7ea55457715c3b0f15c54e67af10b7ef115426b90bd8e8e89e3245b314d24b48cc7e516e6b0bc8a7063d2fde5cff1b37936bd5e0a1c4ff18f3fff32253966e0faba884f062f15d55a8ba34245c6ad2cf35dc2b9b6daba75c8b20a8ab78890881088674ac1df7e51ce9442f69eb58470eeee1e43972debf12175695b7e5692914e8d393058dff051ca9627c9086d2ed3df416149fa085cd0e9e93b59787a48f795e072041a909245014151306e29f1d722521caa24dfdddf786e97c216d61871a11875f4d7814971b9ea4e55ad6f16f01d81fe2f6480d100bba5874cb57eb62ae2a9cecfe6bbc1de5d8404f7f3b8cb3971eee10c4b764963cb5587b004e7c765a1bd0a34220fe175ac8c6e28dfc080000e4fe3ad2bb78fa0859183eba83fb1a0a79a6143801a410f5439517657efd130f791442ca1891516a877ee1fd97c1954708bfcab324706bed341f7d21c9400976e67fbfc198d7bc4fd407df6f754d21ddcb6652e1d59be128b5d6825ffa0d1ebf696db908951ff0769566367e25500a53d62c54e4c2d79a74ebf3596015fb802b2db2c02770f595476d290ec052c1e653e2606b31ce9af1c4bfbed5d9c77bda7173af25505132963bd5b9e7456ba7e1f08881e74b2f4608dad3b9b7a965898357b501d7e8609cc57a1d9f0bd8c68177b8d9c2fbf8a9fa668b7b88a5f7866b403b0bcb7c31b673fd1ad3a0f0d6e2a87ac2ebad8e7508e4c04a19edc6a4e7cf535e396df47de8da89fc81b10336f639c9e9c2965a19f3aa15846b7d8a2fe7bfa51a17c5a1d4a9a95f4b02ec42d603e8942a524affcf215c3e0b42a5b0baab674a20acdbc19aa12d190be1315873fed60b881c3bd7311ed4e7d114226e8e7f2c3c3231f11f5dbabd847f5afb8a96314656eb3ebbce25f0dd65b2e5a845937e418899beac0df5a8c1f08e74df15acf6840a2cd3b1a32318ce4a3d02a14d6a2b24911b300dfcd9dc75f67ce5686a4e62cffde3f8e75b4348374f807f0423d29eb2b5d0d16dba5a29ee591f3068709c138e9d6b2b490664e765b96edc9a2f91abb4be6bceed629c7e7609051f301f2d9b16e59f432c0c263bdac41230e7a6d376ff1b9fe3954fdb72e5db4633950e34066ee964e599ba6d9180f527a0660cda28653aa108a48da32703b5cfdce049e21a4a6dcfb603c40c91c68f388b516c7d62b780b319620fb733b899f363bda6ff3621c265f0501de299b888e1d1c4bec6e306c7f087570d92aa19dc41ea52ddf28a9a37b6d8462a2101cab3c714716008934555cf008185e6b74147ec30c7a6dd541388915d8960326614af25adf100dfed00fbf0ab93733bfad51d1f44e111c2b74c015c8282efd174be9dac5367c7655b818f6643b1cc7001f3dfc7e7b6834823a8058cfd26527c6344138ac8869794baca1eec7077597cac2697eb5b81529108a0cc391f30376f3ac8c4f409e6a87587584e687c5d59d11699cb172d117a58f0a420cb007f227bbfae00eb3f74bd89c69f65bc811b0957fa13c7ab3fd35b9f1d1463049c369d8d8f315782d7d04d5b85799a33357a808fe163d87c284f26dd796b60a7d8179cf403b2e02a628dce8a80fbd2e4cd06bc23b50a93d5fbb4ffacef8987e270013cbf9d48be7482c5b22fb44f7c791bd4cb6116b5b4564864f0286fa71a0050a643f54d8a92e18151449e34356c1f2401607f1f90560565feb5f989172c83c49110e1a73142b36f90eff47e334ea2e0a98ff83df8a7ddfdf9abb16dce2111d7bd4e67a5c5702d490189ab46c4380b1cfb3e2353d7232937bf0aa2c08e7cc10f8945a4baaec7e55586a6e3ad38aec913fca52dec20312f426cb6a558803faaacc494a852959defe9cbc43028c212db262a6e7b9af017708852035bf5f2e86c216980c2c6d7adf63dea871a0bec01c5a11aaca693af6176af73e633fac8a5a75a705544a1124b7f4f9e4f417d5d20af824afc773b3748ef5e68fcb8ee66958d515f86b14b5570a0b023193a4df82d15859705f28e7a2908569d0f20ff6b534086ac9b5b99a20721d4ab1b71db880a29b8845fdde8b04839e0b873060324858a01bebae861f15515cc48047dea106e391480a4156eaaec22918420a5fa2b27aa577979c3e17343c0516a08e5913e01806d4fa7f88eff9653d58d160a9d15123ca34e983d820fed4801c9240824bf05926c21effd0a5e62c4fe90d9a80dd3a8402fbb9d9b87ba43d93f87f9949ded460c9c320c1aadb77470394b21370d74c9bc26e8645858eed1bfae7ae0f720e6bd2614de58e47be62de85ec209788f7c90bad82621f5d88ae76f57a36b5c58e96e8c49312104b4426cde6d297990c9f63fe59d28212fa4c5bc263b2287631cf2c357542316a95ab780c51201b0730cc2374eb1fcca4b23259523e6fc00d8a4f895999a9f88bb063b7dbf721e2f71fb8894dc3c2fe24154786290c8dbaac7ae42f302d6085290bee16ff3f4c750cacbf5f40671f2df3b512e4835e10506e5582adf7626d1954e8f428af875a8b36dd6b9ada89b6d9f4e3c834c20e6b60f674e3b4947a8c273999d022f7e9f062e22be1e481dbeefe6810deb059407b1ff69970152dc8fd19b462b7ff73c811c85f2404f5b142ead09c969145d3ae0669522c1b8bb8ef4310560977b42a9e3d7b29f02c2a74ba3d6eee1291fa07607a186e6d813fe42eeccf4dde6995c94017c5c134554f91f02f8794f4b9d2060ad3dacabda6677e7b540c14480291c7d5872093e9afb26ce2350769de5f8cab844855cac74bed8f35e3e41f9f9114bdd8f0bf16dcec03c05f1fdecb22d3ecbb499d8b83a13c466315a98645ab216702cc463947773e40542ec348678764144bcc25ee95ca3f578294bca675741e9ebdc2c00967d5e88479535b3c52524ad196bfd692097c7db553f6dcc33c43154866320d4b5d277273b08598cf804542bfa0e96192757fa95bfaba95608957dba6e4049a68902163041d0c863d5a697c9ff6833c8f7713237d4f45edd8d6f886f85c4437207e0d65e0855136d92d4f8408ce49e6c89eb2563c7b45a84063cc0d8dfdfb68f9a1b84c6590ade21d80f8a9e0ecdce4d9d9420ba1eb546ea5cd2a83a6ee00f281da3ccc0249efc9499a5bf665705db1a7c81ce178be1a649716c766fe03a0fe8f1b9055d2c643d8f6046ae3c7d294ab9848136c50022a31a1e1b57f3fbf2f0bc601c560587be857dae0db56997353fc5130883361c53f3e9fed29b9bd667a2bf5fc2019c8b11c4ea52225d7c66aa4f4a300878e71d24d2659606799c10a934d913e7450acf5815761fc38312c37958e8247f9e6c1b42794c6b3456827430f09c200db0247435d27aeb5625c04467b5f25af6d9d0ddea6b350323e21b161f4fead75fc06e811c9d2150270c8a9f03644aa02a9ef4a72514035314e2e44521eb506cf38326b6a3432c204c6740d01c60d2148c5bd3216d388c2ba2789ffb48ae35e2bf56d875acaa78f0bc69237c17c3e6dabca68e687041d2837bcedf0633b51e320c9f98944142544a47828f087ce6e8db95cec9cc039f1b30316d46df0ad07ea5a7ccc9d630e5021a1d696ab97754a82f9c683a82ceec3dfe46c12f36d2e6f0a84804ae03aa043fa46a86e3cb66531becff6bd380d98fe94f05e44cef1133a959f6b540b7ffc8b5ed0f22be18c4454551aa82ec1326acac3b29f079d1d2daf33f87dded5f9864a4af087600c4e1759b3f368fd9f8c403284dbf0039d22c40109c71674c70b87f2165139e305b27d0fb8613886f819f3a15adefe9d0e6817b93eec0d8191d1851dafc00b10d07a83fddf2dc3b13a8668842d160f94cc19d07d5801ac3ead52abc9da3e9d10d32c26c77072f10a5a615f72bcdd48937e7782ceee8bf8acbc7b11baee47bddd4a77bbb5bc3a59f3e0a577067f59cd950834368e85b9c7775b0528f250d7d3c0940f8e4edd89fcc423ced83f4e62ced77ef11a4275764d04d4034fba76ce9d198eb81958dd7c10a24c9d2c68f8caa8915d7fd53aca06203ddb87031ac3dcd79af4c9288b1d2a4af3ac2eec4c9d8912a40da6fb740374166e309692b336bc1a69f86863c72287e4df1f6e3ce80f7a3f174d3607c4c02e2f5ee9bf9608e3912aa525c30a8a7baebbb9754e8a09d4538793437d5c4e1a5bbec9c57c7a9096ec366099469943e0d46a8fc99bb846d1c764c1d415e2bb40de2785b21588afd78a4dbe4a3e75e4c3c350c1de1aefa9a870f1fd53115de82975619e804668478476bf6d95ef302ccf24c0a2af566a5c2d3f87e30e8895f017caff50c318d7d270a39c8f99dea833804bc6f8c020c26b093460a67acb997e03686d4af0292c6f8a090a4de345835213f1b4aab0ae6c36317adbc5513ba619cc18ce03d31691408e3d6f10ca5df7939947bf8d2a78573d1c86effe7f62c9d592f784c7c03981faaccf2af94aa93e70ce867ddcf1d8c371871690868cebd582362d1c652a0f98ed3c09c0e78579fc6d067efe261c21cd3f07889188e9f90d9029d702c73961d9e8eac67f791f87c1a158b28a8ffc30373e5325e3d37db6f5cd4c6ea340795fd5f3475927711feb6f96aeb9cbc711f2480d8bc78dead10e3f7fabda4817dd560cf60ae253f7afd0211649520c69a873e7c3268303bdc5bd987f18cca6527434740a2c2850586d8286752deb8c29e72bad04f8703858a97a5c00452c7a745b7bfa9ca9965533c2a18309f0f472c7ac5f9be93cd2ac88b5661471ee1c9e6125c2694a7dff48163d0cf16244161cbea95a2d009a4bd27754f0dc8d5d60cf1a82436ab814f057840dfda1a75f8fcbb8869878c05d6ba6a9ea64fbb3e70b9b51e031933a3024302f4ea644b2fe56df6902466891a7d49b1e575ab4b66326bcd9ad2f3c910bef23964212741aca64daaef625be6761fd7a8d201b0bc5256f10bb169ef37dea7d9fec3be18e1855214dc2aeb637e57d767074b717b02fc4de08b586b80b3baeb67cb3addb98bb1e6793cd66576fd1598285a7650c1e3b62082bc1d613148eaf5ce3ad045f018943834c7ffe3c7b45d190fa246e503dc74355613e3f6fdb749f462e72871f5f1fd3a5fe488f3b15a31d9b93a8551089ac8f6282f30e1497205fec304267f592d396bebf4dc7801e8689f5e2569ed30d093d4376dfd7813c9da426db6c560d345cc914698f3b54ae63ec7596c24f976ba50fcccabbd1b2f802d967b989ef7dc70fb59bb64c004c67c4b51be9815af4b000dbcc5ab27f9386e6df16f5557c5eee4dfe22b3d742045c4917fbdd93090be807124f2c9ad878106b368ce6b5365e8bda5ba34c1293da007a848b041cc81163b445619667c2479373ff3e5df5fea384b69eb2f424d743e702c4403f66acbb6bb282113ecd3f30404aa7c90b953f26ad76e5c2b0b46c272fc9efd7d0963e1bc4c8601954888ac28b4a095230f2200e44b3cdc3eda72b0cf0c4eae82507d8fe348ed962310fdeafa1772ccd3bc25a0a242617dee930aebeb953bb29a588c92def9fbcecc3cfde3f99fe599466480e0a57dfa021c57b88d3c38b979cbed39d97bfdedd03aeab7704a0cd50e41940e81e4f9b6832d227328ba9f221be578dfcffe99ad78792e3532dfb24bf2c49df7399ceea22abe023d78edd46e7fee923b492a79700e212e4a9defff6a055e44cea079251c61ad25eaa7911ff34ba2725b8ebeb8c6d12ffb3ef555068694b721c8aa7c55f193c33dfdf2350cda48b4148f5397a6f07db76b6c761b3c62f58abfce5bc1e3f28e1f397df1e8d5158dddc416a615a42899914239a4eb7386e16c3d1b18dad1e742bb7d4b9f81b6585cfe7885395dd7295f56d9781592d02c1071285cc38b0000"], 0x1010) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r7, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x26, @rand_addr="12085718343887626d30e8bcc3b66f5d", 0x40}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r8}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x1) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000004c0)=0x0) process_vm_writev(r9, &(0x7f0000000700)=[{&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/250, 0xfa}, {&(0x7f0000000680)}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x5, &(0x7f00000008c0), 0x0, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r12}) ioctl$TUNSETIFINDEX(r10, 0x400454da, &(0x7f0000000280)=r12) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000180)={'irlan0\x00', 0x7, 0x2}) [ 164.501901] device bridge_slave_1 left promiscuous mode [ 164.507851] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.563372] device bridge_slave_0 left promiscuous mode [ 164.568909] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.746661] device hsr_slave_1 left promiscuous mode [ 164.794875] device hsr_slave_0 left promiscuous mode [ 164.847006] team0 (unregistering): Port device team_slave_1 removed [ 164.872774] team0 (unregistering): Port device team_slave_0 removed [ 164.907534] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 164.972104] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 165.097335] bond0 (unregistering): Released all slaves [ 165.231316] syz-executor.0 (7130) used greatest stack depth: 23232 bytes left 07:09:38 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r2, 0x24, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x97}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x800) creat(&(0x7f0000000300)='./file1\x00', 0x80) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000340), &(0x7f00000005c0)=0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000002c0)={0x1}) prctl$PR_SET_DUMPABLE(0x4, 0x2) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000100), 0x8) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x1071b9) sched_setscheduler(r5, 0x5, &(0x7f0000000380)) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r8, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r7, 0x0, 0xfea4, 0x8000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c) sendmmsg(r8, &(0x7f0000005fc0), 0x4000000000000dc, 0x0) socket$rds(0x15, 0x5, 0x0) 07:09:38 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ac5440e96e1e4a9989a9aa54573b23f0af036931e7c10cdea14c63fd525d674cf18ea76a0fefaf8a5f9e10cff24c62c156d555ff7601253e6e5c4c5acff6f9d07e4495c742a19b86c82f4de9a82504695bfa8f3befcb58832f7f90d41eb01a85748b9d9216ad79c6d4b90921e8b2b2a9b064369ba74c5f34c599b7dae30ea82bbf7137a6eaebd89382505eebe424ac14b26167ec53321a6ab7a140a77479815c099b03408599cadf025a894502859c2110dc04bf06678c3a0ca6aab8dbb74836a0fe689265bece6734805648e5e7f5753f4d47076b64c68c40"}, {&(0x7f0000000280)="71b75a06ca12781260ff33c251a564520f4b2a06aadd1d9264c3a31bfede77e3422597d2ca49fbc9db6f707772e33d5771f92309f1c3c46fd83829567f2400c2fbae6df10f768f9481f032cadeb2bdae4b53367000e320014c7f3ea4b113e83bd83bb2b782bc9482ad5db88e0cf1db924ac0208da1dbd9c162acb214f79667d22fc5cc7ebc"}], 0x157}, 0x40000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:09:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f00000000c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@generic={0x7, 0x6, 0x2, 0x5, 0x9}, @jmp={0x5, 0x1f, 0xf, 0xc, 0x0, 0xffffffffffffffc0, 0xfffffffffffffffc}]}, &(0x7f0000000240)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x70) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet(0x2, 0x3, 0x2a) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet(0x2, 0x3, 0x2a) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x2) splice(r8, 0x0, r9, 0x0, 0x19404, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r10, &(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x326) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) bind$inet(r11, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r11, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r12, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet(0x2, 0x3, 0x2a) splice(r13, 0x0, r14, 0x0, 0x19404, 0x0) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=r0, @ANYRES32=r4, @ANYPTR=&(0x7f0000000680)=ANY=[], @ANYRESOCT=r13, @ANYRESHEX=r11, @ANYRESDEC=r1]], 0x8) fcntl$setown(r2, 0x8, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) 07:09:39 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000180)=0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xb2d}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dd38902b8ced72e297608ba99eb5e4acc7ebef"}) 07:09:39 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000480)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000fcff", @ANYRES32=0xffffffffffffffff], &(0x7f0000003800)=0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003a40)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e22, 0x5, @rand_addr="23cd16c8867f6d7db918db0d41815867", 0x1}}, 0x9, 0x1, 0x8, 0x52d, 0xea}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r4, 0x4, 0x2, [0x40, 0x5da]}, &(0x7f0000000180)=0xc) close(r1) 07:09:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007041dfffd946f610500020000001f95d173554fefbfe10016000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x7, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x1000, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0x54}, 0x1, 0x0, 0x0, 0x8002}, 0x0) [ 166.694810] IPVS: Unknown mcast interface: teql0 07:09:39 executing program 0: getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, &(0x7f00000000c0)=0xfffffffffffffdd7) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x202f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioprio_set$pid(0x1, r0, 0x400) 07:09:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet(0x2, 0x3, 0x2a) splice(r8, 0x0, r9, 0x0, 0x19404, 0x0) sendmsg(r7, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0xa, 0x50, r6, 0x8000000000000) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) mremap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 07:09:39 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x101000, 0x0) creat(&(0x7f0000000bc0)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5c1000, 0x8) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000380)={0x1, 0x10000, 0x1000, 0xc9, &(0x7f0000000240)="a3a925f72f7c84943737a6962f7c544881483162f97f9de382b8503382b7ae947c6a12d10e6ccdbc030ad58fa59348877aa56ef7fa69940dc54820c94583f6c907b388bd2739209eb3b04b33170fc1c65bdaa51fde29d90b4418d60d83c90e93dd75a834413d22194abac22b3336d7191ac7c49004135203beb897d64ae8ef2579eab57655d76a3f3b9c1b171928dd145c71f9b4db199709a7052b7a9af93c046d60cab96fdadc1f384f914e782a98991ce5765217e209ccfda67c72d0cd87f091d206ecb8fa253cd4", 0x2b, 0x0, &(0x7f0000000340)="4f87d49b8d23929abf31cba2d979d4b43c395b63b67a17288af9d8a60b8e5ef9de530aabb5e7163a4507b5"}) sendfile(r0, r1, &(0x7f0000000040), 0x3ff) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) [ 166.950377] protocol 88fb is buggy, dev hsr_slave_0 [ 166.955693] protocol 88fb is buggy, dev hsr_slave_1 [ 166.986679] audit: type=1400 audit(1567667379.877:44): avc: denied { map } for pid=7174 comm="syz-executor.0" path="socket:[26423]" dev="sockfs" ino=26423 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 167.036337] audit: type=1400 audit(1567667379.907:45): avc: denied { map } for pid=7174 comm="syz-executor.0" path="/root/syzkaller-testdir763397335/syzkaller.VvBk22/14/file0/mem" dev="devtmpfs" ino=13687 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=1 [ 167.132600] IPVS: ftp: loaded support on port[0] = 21 [ 167.314876] chnl_net:caif_netlink_parms(): no params data found [ 167.383196] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.393311] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.401731] device bridge_slave_0 entered promiscuous mode [ 167.409088] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.419942] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.428336] device bridge_slave_1 entered promiscuous mode [ 167.464263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.483505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.521601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.529075] team0: Port device team_slave_0 added [ 167.538502] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.546961] team0: Port device team_slave_1 added [ 167.561850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.569430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.603791] device hsr_slave_0 entered promiscuous mode [ 167.613642] device hsr_slave_1 entered promiscuous mode [ 167.634348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.661042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.754048] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.760477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.767115] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.773538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.845025] device bridge_slave_1 left promiscuous mode [ 167.850771] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.911637] device bridge_slave_0 left promiscuous mode [ 167.917176] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.053592] device hsr_slave_1 left promiscuous mode [ 168.093266] device hsr_slave_0 left promiscuous mode [ 168.134732] team0 (unregistering): Port device team_slave_1 removed [ 168.145251] team0 (unregistering): Port device team_slave_0 removed [ 168.156922] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 168.194679] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 168.266986] bond0 (unregistering): Released all slaves [ 168.333910] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.350509] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.388966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.403679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.416292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.422606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.429425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.438201] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.444578] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.452538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.459522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.467741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.475333] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.481710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.490708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.530712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.538495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.546294] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.552671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.560881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.569929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.577367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.586018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.595776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.603161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.611247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.621200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.630758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.637574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.646832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.654522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.670531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.677944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.687722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.694750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.703073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.712083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.718084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.732990] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.744036] 8021q: adding VLAN 0 to HW filter on device batadv0 07:09:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x2a) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @local}, 0x1c) listen(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b034a0600fe800000000000000000000000000000fe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000050a00040000000000000502"], 0x0) [ 170.061317] IPVS: ftp: loaded support on port[0] = 21 07:09:43 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet(0x2, 0x3, 0x2a) splice(r8, 0x0, r9, 0x0, 0x19404, 0x0) sendmsg(r7, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0xa, 0x50, r6, 0x8000000000000) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) mremap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 170.470136] protocol 88fb is buggy, dev hsr_slave_0 [ 170.475304] protocol 88fb is buggy, dev hsr_slave_1 [ 170.630152] protocol 88fb is buggy, dev hsr_slave_0 [ 170.635258] protocol 88fb is buggy, dev hsr_slave_1 [ 170.954887] chnl_net:caif_netlink_parms(): no params data found [ 171.002685] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.009064] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.020976] device bridge_slave_0 entered promiscuous mode [ 171.034918] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.041439] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.048275] device bridge_slave_1 entered promiscuous mode [ 171.063994] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.073716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.091051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.098080] team0: Port device team_slave_0 added [ 171.105626] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.112858] team0: Port device team_slave_1 added [ 171.118021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.125298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.182528] device hsr_slave_0 entered promiscuous mode [ 171.222499] device hsr_slave_1 entered promiscuous mode [ 171.260569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.272529] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.286360] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.292737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.299298] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.305765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.332445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.344165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.354213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.361367] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.368002] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.378628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.385056] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.396437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.403517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.411359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.419044] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.425436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.434476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.441752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.449445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.457516] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.463901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.473982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.481156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.495478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.503167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.513476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.520737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.528265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.536170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.545958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.553109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.560920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.573059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.579880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.587426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.596537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.603728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.611284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.622808] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.628804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.639808] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.649174] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.700717] device bridge_slave_1 left promiscuous mode [ 171.706204] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.750917] device bridge_slave_0 left promiscuous mode [ 171.756406] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.853866] device hsr_slave_1 left promiscuous mode [ 171.893890] device hsr_slave_0 left promiscuous mode [ 171.942934] team0 (unregistering): Port device team_slave_1 removed [ 171.954046] team0 (unregistering): Port device team_slave_0 removed [ 171.963860] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 172.003812] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 172.083124] bond0 (unregistering): Released all slaves 07:09:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x2a) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x100000001, 0x6, 0xdd1, 0x1, 0x15, 0x6, 0x7f, 0x1, 0x0, 0xff}) recvfrom$ax25(r1, &(0x7f0000000080)=""/215, 0xd7, 0x10021, &(0x7f0000000180)={{0x3, @null, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) chroot(&(0x7f0000000040)='./file0\x00') 07:09:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x140200, 0x0) dup3(r0, r1, 0x180000) r2 = memfd_create(&(0x7f0000000100)='pro\xb6\xb6?\v\xac\xa7\x8a\x8f\x98#nc.wlan0ppp0keyr)ng\x00\xdf\x96\x9b\xe1gB\x87\x81Z3\xc5\xae\fc\xec\xf9\xab\xf4I\x80jA.\xe8\x81\x967i.\xe4@_\xee\"\xb1\xa3\xe1\v5\xbdw<|\x9d\x9c\xa7\x9f\x12Jn\xbd\xa1#F\x85?\x01>\x88\xecS\xf5\'.ae\x93 \tc}9?\aGi\x1b\xcd\xa9\xd7\x8a&\xa3J\x17\xea\x8b\x88\xc9\xc0#\xed6\xb5\xf6\x85\xc1\xa6\x9e\xc9\xff\x7f\x00\x00\xb6$d\b\t\x92\x9b7vL@\xa0\xd9`\xefy\\+\x0f\xe3\xc25\xe9\x0f\xfdg\xe3\xd3\x96\xbf\xb0\x89\xed;6\xe3\xb8LCQyV\xad\x00\xb1\xe76\x00\x8b\x90\x8a\xf2\xd5\xba{\xc4\x9a|\x17\xde\xb1\xaet\xb1\'\xb2>\x06', 0x4) fallocate(r2, 0x3, 0x0, 0x3) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:09:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x02', 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffff000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000046) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000080)={0x2, 0x100, [0x100000000, 0xf10c, 0x7, 0x7], 0x5}) 07:09:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = dup2(r0, r0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000280)={r1, 0x5, 0x6, @dev}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r6}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f00000001c0)={0x11, 0x0, 0x1, 0x100}) ioctl$DRM_IOCTL_SG_FREE(r7, 0x40106439, &(0x7f0000000200)={0x0, r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r11}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet(0x2, 0x3, 0x2a) splice(r13, 0x0, r14, 0x0, 0x19404, 0x0) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f0000000240)=r13) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080988}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="87010000", @ANYRES16=r4, @ANYBLOB="10002bbd7000fddbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="e801020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000400004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400ab0a01ff07000000a3040103018000000e81067f060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400000000803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000"], 0x204}, 0x1, 0x0, 0x0, 0x800}, 0x40420a0) 07:09:45 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xa6100, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3d, 0x0}}], 0x1, 0x0, 0x0) gettid() r1 = fcntl$getown(r0, 0x9) r2 = getpgrp(r1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000140)=""/148) r3 = syz_open_procfs(r2, &(0x7f0000000340)='\x86etgroups\x00') ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f00000002c0)={0x1, 0x0, {0x400, 0x80000000, 0x1014, 0x0, 0x0, 0x8, 0x3, 0x6}}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000440)={0x7fff, 0x2, 0x4, 0x0, {r5, r6/1000+10000}, {0x3, 0xc, 0x2, 0x5, 0x1f, 0x4aa6, "223d8d19"}, 0x480, 0x4, @offset=0xffff, 0x4}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1000, 0x0) ioctl$TIOCEXCL(r3, 0x540c) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r7 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000185, 0x11, r7, 0x0) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) fdatasync(r3) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000280)=r0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000380)=0x30) r8 = shmget(0x2, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r8, 0x0) 07:09:45 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet(0x2, 0x3, 0x2a) splice(r8, 0x0, r9, 0x0, 0x19404, 0x0) sendmsg(r7, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0xa, 0x50, r6, 0x8000000000000) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) mremap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 07:09:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='trusted;\x00', 0x9, 0x6) ioctl$VT_WAITACTIVE(r2, 0x5607) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x954, 0x0) [ 172.710142] protocol 88fb is buggy, dev hsr_slave_0 [ 172.715296] protocol 88fb is buggy, dev hsr_slave_1 [ 173.190185] protocol 88fb is buggy, dev hsr_slave_0 [ 173.195296] protocol 88fb is buggy, dev hsr_slave_1 07:09:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="19cd48b411044e7486880217d0cd4f051a00"/39], 0x38}}, 0x0) 07:09:46 executing program 5: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) socket(0x2, 0x80002, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x9, 0x1ff, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) connect$bt_sco(r3, &(0x7f0000000040)={0x1f, {0x5, 0x8, 0x8, 0x3, 0x3, 0x4}}, 0x8) pselect6(0x40, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:09:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet(0x2, 0x3, 0x2a) splice(r8, 0x0, r9, 0x0, 0x19404, 0x0) sendmsg(r7, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="080100000000000010010000593d0000a9c6e39e442cd9ca51308b515e7ee39810b43cd6b5ac54db4ca5e48e10f2951a05e7886d23bf16b6013d9650e9a75d2c643485b79adc275e74492db14dcc64a76c9f118db4e3d0346291aa3c6d7fbf4750a682b0bb0b9eefce30025dd7350969337108dccea950ac2e0002000075e2313c0b75f274e6b1cb2b1226542c107fc7259d70296fd955942f7f8f897caa4333c971a465e3fdd5d3f2258b03a3a659502b6150623215c344d83ad8b12da4718570bddeaf550ec0f8a84abda47b368cca9219fe438af2a87b1cc4345b15f9cfcbff8c127e8f4d8037f93f5b1e198af94cc3765f440bdc5fd37952a3d6000020000000000000001501000007000000c8416ad94313c5e0aa66f2be568af50600"/296], 0x128}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0xa, 0x50, r6, 0x8000000000000) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) mremap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 07:09:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x6, 0x2a) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000080)={0x3, 0x6, 0xffffffff00000001, 0x40, 0xb, 0x6, 0x9, 0x9, 0x6, 0x0, 0x7ff, 0x98}) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x8) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) 07:09:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='trusted;\x00', 0x9, 0x6) ioctl$VT_WAITACTIVE(r2, 0x5607) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x954, 0x0) 07:09:46 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xf396ccec56de7717, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) r1 = socket$inet(0xa, 0x801, 0x84) creat(&(0x7f00000001c0)='./file0\x00', 0x20) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e20, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0xfc0004) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=""/68, 0x44) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r2, &(0x7f0000000180), 0x88f, 0x0, &(0x7f0000000100)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$smack_current(r3, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0xe) r4 = semget$private(0x0, 0x3, 0x40) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r7, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x74881a35e2e1fadb, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) semtimedop(r4, &(0x7f0000000240)=[{0x0, 0x8000, 0x800}, {0x2, 0x8, 0x1800}, {0x0, 0x5}, {0x37eac19727aaaaa5, 0x7, 0x3000}, {0x4, 0x0, 0x1000}], 0x5, &(0x7f00000002c0)={r8, r9+30000000}) 07:09:46 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000640)=""/8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d00)=0xffffff05) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x6, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0xfffffffffffffff7}, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x3, 0x6, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x7, 0x100) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)) 07:09:46 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007c75f8cea88b42800000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000f00000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"/784], 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 07:09:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffffff, 0x2000) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) clock_gettime(0xfffffffffffffff8, &(0x7f00000000c0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) [ 174.150134] protocol 88fb is buggy, dev hsr_slave_0 [ 174.150437] protocol 88fb is buggy, dev hsr_slave_0 [ 174.155274] protocol 88fb is buggy, dev hsr_slave_1 [ 174.160571] protocol 88fb is buggy, dev hsr_slave_1 [ 175.111156] IPVS: ftp: loaded support on port[0] = 21 [ 175.956392] chnl_net:caif_netlink_parms(): no params data found [ 175.987616] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.994127] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.001298] device bridge_slave_0 entered promiscuous mode [ 176.007792] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.014273] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.021181] device bridge_slave_1 entered promiscuous mode [ 176.037782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.046683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.063355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.070584] team0: Port device team_slave_0 added [ 176.075877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.084350] team0: Port device team_slave_1 added [ 176.089503] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.096806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.163448] device hsr_slave_0 entered promiscuous mode [ 176.230503] device hsr_slave_1 entered promiscuous mode [ 176.270528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.277393] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.290164] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.296571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.303204] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.309529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.335244] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 176.341683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.349328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.357906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.365133] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.371948] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.381431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.387497] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.395698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.403269] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.409583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.418455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.426388] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.432773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.452048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.459644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.468245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.475828] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.485346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.494857] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.501146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.513429] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.524341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.940712] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 177.658869] audit: type=1400 audit(1567667390.547:46): avc: denied { map } for pid=7315 comm="syz-executor.4" path="/root/syzkaller-testdir306035712/syzkaller.Isex7a/0/file0" dev="sda1" ino=16591 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 07:09:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x3, "4b0886cf8158650b5ef2b5e724755ae7"}, 0x12, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d03, 0x2]}) 07:09:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)=""/201, 0xc9}, {&(0x7f0000000400)=""/37, 0x25}, {&(0x7f0000000440)=""/247, 0xf7}, {&(0x7f0000000540)=""/124, 0x7c}, {&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000640)=""/36, 0x24}, {&(0x7f0000000680)=""/93, 0x5d}, {&(0x7f0000000700)=""/12, 0xc}], 0x8, &(0x7f00000007c0)=""/235, 0xeb}, 0x1ff}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000940)=""/63, 0x3f}, {&(0x7f0000000980)=""/162, 0xa2}, {&(0x7f0000000a40)=""/158, 0x9e}, {&(0x7f0000000b00)=""/181, 0xb5}, {&(0x7f0000000bc0)=""/7, 0x7}, {&(0x7f0000000c00)=""/52, 0x34}], 0x6}, 0x1f0078fc}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000cc0)=""/228, 0xe4}, {&(0x7f0000000dc0)=""/83, 0x53}, {&(0x7f0000000e40)=""/223, 0xdf}, {&(0x7f0000000f40)=""/105, 0x69}, {&(0x7f0000000fc0)=""/139, 0x8b}], 0x5, &(0x7f0000001100)=""/171, 0xab}, 0x200}, {{&(0x7f00000011c0)=@nfc, 0x80, &(0x7f0000001440)=[{&(0x7f0000001240)=""/136, 0x88}, {&(0x7f0000001300)=""/97, 0x61}, {&(0x7f0000001380)=""/181, 0xb5}], 0x3, &(0x7f0000001480)=""/59, 0x3b}, 0x9}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000014c0)=""/112, 0x70}, {&(0x7f0000001540)=""/118, 0x76}, {&(0x7f00000015c0)=""/230, 0xe6}, {&(0x7f00000016c0)=""/179, 0xb3}, {&(0x7f0000001780)=""/141, 0x8d}, {&(0x7f0000001840)=""/233, 0xe9}, {&(0x7f0000001940)=""/71, 0x47}, {&(0x7f00000019c0)=""/168, 0xa8}], 0x8, &(0x7f0000001b00)=""/253, 0xfd}, 0x4}], 0x5, 0x90739a80519d8ade, &(0x7f0000001d40)={0x77359400}) setresuid(0x0, r2, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00\x00\xe3\xff\xff\xff\xff\xff\xff\xff\x00'}, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) userfaultfd(0x80000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet(0x2, 0x3, 0x2a) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast1, @in=@local}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000001f80)=0xe8) getresuid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000240)=0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r10, 0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, 0x0) setresuid(r2, r8, r2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet(0x2, 0x3, 0x2a) splice(r13, 0x0, r14, 0x0, 0x19404, 0x0) setsockopt$inet6_MCAST_MSFILTER(r13, 0x29, 0x30, &(0x7f0000001d80)={0xe95f, {{0xa, 0x4e23, 0x4, @local, 0x3}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x7, @remote, 0xffff}}, {{0xa, 0x4e23, 0x6, @rand_addr="ca1d1fed6eeed6909778b38824a530d1", 0x3800000000000}}]}, 0x190) ioctl(r3, 0x8983, &(0x7f0000000000)) bind$vsock_stream(r4, &(0x7f0000001f40)={0x28, 0x0, 0x0, @reserved}, 0x10) 07:09:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x46, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0xeec}}, 0x18) r2 = dup(r0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="b941788fcb01000000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003a40)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r4, 0x8}, 0x8) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) 07:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x105080, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000300)={[], 0x1ff, 0x80000001, 0x0, 0x0, 0x0, 0x1000, 0x1000, [], 0x8001}) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x68, r5, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 07:09:51 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet(0x2, 0x3, 0x2a) splice(r8, 0x0, r9, 0x0, 0x19404, 0x0) sendmsg(r7, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0xa, 0x50, r6, 0x8000000000000) mmap(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) 07:09:51 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x6) 07:09:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x2a) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200602c4}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfd4}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1e}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x50}, 0x200080d0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f0000000100)={0x200, {{0xa, 0x4e24, 0x8000, @empty, 0x205c}}, {{0xa, 0x4e21, 0x6, @mcast2, 0x5}}}, 0x108) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800cb00", @ANYRES16=r7, @ANYBLOB="010f00f979286300000008000000140001000800d1aefaab0ca1096b050000000000"], 0x28}}, 0x0) [ 178.506466] audit: type=1800 audit(1567667391.397:47): pid=7330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16607 res=0 [ 178.542269] 8021q: VLANs not supported on lo 07:09:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f00000000c0)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB="868c0000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000003a40)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r2, 0xfff}, 0x8) sendmmsg$alg(r0, &(0x7f0000003d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@assoc={0x18, 0x29, 0x3}], 0x18}], 0x3ad, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000840)={r6, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000140)={r6, &(0x7f0000000100)=""/51}) [ 178.800114] protocol 88fb is buggy, dev hsr_slave_0 [ 178.805295] protocol 88fb is buggy, dev hsr_slave_1 [ 178.950118] protocol 88fb is buggy, dev hsr_slave_0 [ 178.955292] protocol 88fb is buggy, dev hsr_slave_1 [ 178.960417] protocol 88fb is buggy, dev hsr_slave_0 [ 178.965465] protocol 88fb is buggy, dev hsr_slave_1 07:09:52 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x7) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x2a) splice(r2, 0x0, r3, 0x0, 0x19404, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1, 0x111000) bind$unix(r4, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0xffffffffffffff43) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x62bb, 0x100000) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) syz_open_dev$amidi(&(0x7f00000013c0)='/dev/amidi#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, 0x0, 0x0) bind$unix(r5, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) fstat(r5, &(0x7f00000014c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) socket(0x10, 0x2, 0x0) socket(0x10, 0x2, 0x0) [ 179.268198] audit: type=1800 audit(1567667392.157:48): pid=7330 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16607 res=0 [ 179.296089] 8021q: VLANs not supported on lo 07:09:52 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@empty}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x6) 07:09:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet(0x2, 0x3, 0x2a) splice(r7, 0x0, r8, 0x0, 0x19404, 0x0) sendmsg(r6, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) mmap(&(0x7f0000fec000/0x4000)=nil, 0x4000, 0xa, 0x50, r5, 0x8000000000000) [ 179.411017] audit: type=1800 audit(1567667392.297:49): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16600 res=0 07:09:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) pipe2(0x0, 0x4000) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 07:09:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x46, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0xeec}}, 0x18) r2 = dup(r0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="b941788fcb01000000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003a40)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r4, 0x8}, 0x8) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) 07:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x46, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0xeec}}, 0x18) r2 = dup(r0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="b941788fcb01000000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003a40)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r4, 0x8}, 0x8) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) [ 179.649801] overlayfs: filesystem on './file0' not supported as upperdir 07:09:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) pipe2(0x0, 0x4000) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 07:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x46, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0xeec}}, 0x18) r2 = dup(r0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="b941788fcb01000000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000003a40)={r4, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r4, 0x8}, 0x8) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) 07:09:53 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000d900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a5c0)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) 07:09:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x38}}, 0x0) fchdir(r0) 07:09:53 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1f) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xff34) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x31e06244457dd1cb, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x9) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet(0x2, 0x3, 0x2a) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) write$binfmt_misc(r2, &(0x7f0000001280)=ANY=[@ANYRES32=r3, @ANYPTR64=&(0x7f0000001240)=ANY=[@ANYRES64=r4, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC=r6, @ANYRES32, @ANYPTR], @ANYRESHEX=0x0, @ANYRES32, @ANYRESHEX, @ANYRES64=0x0], @ANYRESOCT], 0x23) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x3f, @local, 0x3c}, @in6={0xa, 0x4e20, 0x77eaa16a, @loopback, 0xff}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @empty}], 0x68) 07:09:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet(0x2, 0x3, 0x2a) splice(r7, 0x0, r8, 0x0, 0x19404, 0x0) sendmsg(r6, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="080100000000000010010000593d0000a9c6e39e442cd9ca51308b515e7ee39810b43cd6b5ac54db4ca5e48e10f2951a05e7886d23bf16b6013d9650e9a75d2c643485b79adc275e74492db14dcc64a76c9f118db4e3d0346291aa3c6d7fbf4750a682b0bb0b9eefce30025dd7350969337108dccea950ac2e0002000075e2313c0b75f274e6b1cb2b1226542c107fc7259d70296fd955942f7f8f897caa4333c971a465e3fdd5d3f2258b03a3a659502b6150623215c344d83ad8b12da4718570bddeaf550ec0f8a84abda47b368cca9219fe438af2a87b1cc4345b15f9cfcbff8c127e8f4d8037f93f5b1e198af94cc3765f440bdc5fd37952a3d6000020000000000000001501000007000000c8416ad94313c5e0aa66f2be568af50600"/296], 0x128}, 0x10) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) 07:09:53 executing program 2: lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000080)="548ec228936fb94450453fe783058f9631ae7e3c232ceb19b75bbfa3f9288ceb8290f0fb0bc341baec05c73c7fce22e144de2f66728c22dfba286373b6ff09662e052910507a240ddcc0588252cd91230de0ade2f36f0ce140c9f30dc5e86caa0c4b965bd0ce5bdc92947c12d211e54808137c29a20b882d80bb026c13cd25", 0x7f, 0x2}, {&(0x7f0000000200)="a0027d0d185df19a2da21afc93c9127e7a5f4d3ac2b5735a0de42e8665d620df8bcd3f431fc412588d8d5ae31a45c073667ca5cb93cd958dc8b87319afb67f4ba7b74630ea7c9badf686f670b3b266cb32eb86ef712f3b99abd0dbed14383554e2a35d9e0e8bbaeacd2092b0e47abd7a373366410f957e40bec72335e56e86f211633c298a0d2eb81175e46701bfc4e3bc259e522a069cb9eb7d90483ff0f839096b289d6fe8f8bc2ff7c7a1d10e43dcded8c7ca2d6c0c9ae704bc74e8fee25feecbc0b59288536833ef8a7f", 0xcc, 0x8}, {&(0x7f0000000300)="bd97e7f468e510bb86ee52e160a968e46e73cfb64f0f1b4b6d84c88e0596905a8ecaef1a5506dc09dfe3dcbd5ad3e9d1baaf3b62c656fa731cd676612c07074bbcdb0cfd3678dbb4d26d84b899beab1fdf777cb8623d024924a8a81ba747badf052875e3f8ab5f7090af1a5ec0bbb340cd8e0236213a8422d5aaa9cd0bf8c35877ddf3e14512465612ef35c5d5376972c4dede0779e730a5d8ba7b38ec6383667645f945eeca9bc2c44489c528f52e", 0xaf, 0xb72}, {&(0x7f0000000100)="e6a7fc5ad31f3a5396a6929365c61962ea1b6c00d1649e3714eb17fbbbc54d50faef904aa5fc9737b5d7af27a40c35f6425f367653f94a3425", 0x39}, {&(0x7f00000003c0)="bbd5872d192172af8cc36168e7887d4ca8d1aeab4882f5eea51aec83fe16bf39c3127ecd7a61c4a4116cf7423a92ac3b68908bd0c0829621cb4abd3c374abb38465668e03a8e12352e653a6b2c85009c2c26f1853ae3c7a33e2eda8e5985bc61b461f3c47aff7512ec3d64250c4a4de08078777684d94f5c17fa87c940b472edba5226e6ee3b6f423aa2cf5c7a84acdf95d7756e0e76d170d4cf8d0fe72c43e9db01b3403584a434795238155d16b60aafda5bc3baa2c7863b5751d37c257fdc0a04fc2ca49b", 0xc6, 0x6}], 0x1390000, &(0x7f00000009c0)=ANY=[@ANYBLOB='nfs=nostale_ro,discard,codepage=874,time_offset=0x00000000000003c2,obj_role=-!eth0posix_acl_access&,euid<', @ANYRESDEC=r0, @ANYBLOB="69ab215011b028c25d529a9afef2ab0041227a9e09ed110517343d37dd133fe5af77c801002f9f52cd0b8f7371", @ANYRESDEC=r2, @ANYBLOB=',seclabel,dont_measure,fowner=', @ANYRESDEC=r3, @ANYBLOB=',obj_type=bdevppp0eth1(,pcr=00000000000000000004,obj_role=lo,\x00']) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:09:53 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0xa, 0x0, 0x0, {0x0, @hdata="760969873ecde52a06ebf379347f38ef9ab62b9456b1c53298206bfa0d5279b83701d3cbff907519651bfc431e4110b74a0b05a9", {0x0, @link_local}, @tcp_ip6_spec={@loopback, @local}}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYRES64=0x0, @ANYRESHEX=r0, @ANYPTR, @ANYRES32=r3, @ANYRESOCT, @ANYRES64=r4, @ANYRES32=r0]], @ANYRES16=r1, @ANYBLOB="200026bd7000fddbdf25020000000800030067000000080003000b000000080003003c0000000800080000000000"], 0x3}, 0x1, 0x0, 0x0, 0x301c}, 0x20041004) [ 180.408122] audit: type=1804 audit(1567667393.297:50): pid=7403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir118619722/syzkaller.VMAOL9/12/file0" dev="sda1" ino=16587 res=1 [ 180.870114] protocol 88fb is buggy, dev hsr_slave_0 [ 180.875331] protocol 88fb is buggy, dev hsr_slave_1 07:09:53 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r3}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) [ 181.030210] protocol 88fb is buggy, dev hsr_slave_0 [ 181.035338] protocol 88fb is buggy, dev hsr_slave_1 07:09:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="06e552ecc3c8634f4a780c20433565c183fe635b11aa12dd027e9258a27a798329f563da52eaac6381", 0x29) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000033) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x44040015) 07:09:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47b007193fd580147a0deab71360002000088f03cafc55f96ec32acef60bf9cb2a1c6296ff6fdfdf0b01b5020ea8299275d97478b4b22daf3c45604ed718b60a6d74898e57994931900f1a1ce39019325894d88f726efde37567062744b64a1e0697c57642653eb29e651fbada8f05239155775eb4c2ca73b6fa992cecae32322a4e36c818709c6dafa32cab638391528ffda3e71c46984bdefead9289d3bbd5b8898b538bf7ad78ba0e477618018a25ca363dd0915218aec100427d4e7387310d354365c5565c82ad9fbdac67983cc") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x7}, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x500bac35c9f46a63, 0x1) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="f71ef239f0cc634ee1e3b62d7e09d69095e2fbd593dfbf3b82e441ee3b9696daad4537b8635674131c973702c622b39783624d00c72c9de4bbf566e3e3d888a9aafc3025fc023c8d03e15c7a57945ca5a5cc7e18f55e304ffb4981b31124c8680657858a4af9923cd7c6d3bc3d64fff417165588819c679101a4349d65761b7e226e6ff30e147167cea93bfa344f15ec203cf2bd740f0d70afe73adfa868264b654fd6233651518fd6c0e3390f7e18242610cee63affda21", 0xb8}, {&(0x7f0000000000)="fcdb11bba2077b2b3c29f0ef90d7eeeb6dbb041c4cacaa6a81f1abf2d812438ab7d7a106c8f7b59555721d0b749da54947a6ff9655301751c82fa32edc780d", 0x3f}, {&(0x7f00000001c0)="44c408fa724085d8c30ce8e54bfa73302171292c", 0x14}], 0x3, 0x0) 07:09:54 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x2a) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x1, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x100) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) preadv(r5, &(0x7f0000000100), 0x0, 0x0) 07:09:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x2a) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x5, 0x2, 0x40f, 0x9, '\x00', 0x6}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$cgroup_subtree(r4, 0x0, 0xf6) [ 181.278754] audit: type=1400 audit(1567667394.167:51): avc: denied { dyntransition } for pid=7438 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 07:09:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="11") mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0xfedc) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x8}) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xff93, 0x0, 0x0, 0xbe) 07:09:54 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0xa, 0x0, 0x0, {0x0, @hdata="760969873ecde52a06ebf379347f38ef9ab62b9456b1c53298206bfa0d5279b83701d3cbff907519651bfc431e4110b74a0b05a9", {0x0, @link_local}, @tcp_ip6_spec={@loopback, @local}}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYRES64=0x0, @ANYRESHEX=r0, @ANYPTR, @ANYRES32=r3, @ANYRESOCT, @ANYRES64=r4, @ANYRES32=r0]], @ANYRES16=r1, @ANYBLOB="200026bd7000fddbdf25020000000800030067000000080003000b000000080003003c0000000800080000000000"], 0x3}, 0x1, 0x0, 0x0, 0x301c}, 0x20041004) 07:09:54 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) sendmsg(r4, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) [ 181.398817] audit: type=1400 audit(1567667394.287:52): avc: denied { map } for pid=7452 comm="syz-executor.2" path="socket:[27436]" dev="sockfs" ino=27436 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 07:09:54 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x2a) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet(0x2, 0x3, 0x2a) splice(r7, 0x0, r8, 0x0, 0x19404, 0x0) sendmsg(r6, &(0x7f0000000800)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x0, 0x1, 0x3, 0x3, {0xa, 0x4e22, 0x0, @mcast2, 0x10001}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="cb604c37d1119477833f9de39369c7d355f6ab72fdc8406a894b2f56dde9d3dd4e64d6fce20887fdb1bed85253f3a2b72b50783252dc921eea6d91cbd41b3daa290a7c26918ce0551ee5dc471292af9e92b420fb5b823bca4b9514ad44c67d", 0x5f}, {&(0x7f00000005c0)="b616ce86a6111436ce214bf3dfda0cddd6987454fe2c8f2e316f5ee84b89d4fc8bdf4859f0f2f16593b96365508ea42188451f89b86a808a428216b80f915d762e3b7e8319d9d4dad347dbb62c456e0aede699c22cce0c65876ae833cf2df1557011b07a6367a24ee693496e996b01d9bfcb73f1d62b8cc6f621b52092459b36e6651ccdf653eb7bb1972f09884aa3e148e0f58d1f95aea601", 0x99}, {&(0x7f0000000500)="78d0b552c1d8bf79e226294ff03bbf5960babde3c0b8332aa9b8ee7f8c4a10c204de1eb6ce29d2a859422367d19ebf9e0569425e9c1f9ca8920f58db953524cc67b48f3564420cba505fc6fdefb7631c5063e72444e73a537b4c749afbe3b864a449afab1cc1b9e1392b2fed2ef28bf62a04ccd9e8e8fff9bfbe577ddf1d", 0x7e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/296], 0x128}, 0x10) splice(r4, 0x0, r5, 0x0, 0x19404, 0x0) [ 181.600718] sd 0:0:1:0: tag#2888 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 181.608997] sd 0:0:1:0: tag#2888 CDB: Read(6) 08 00 00 00 00 00 07:09:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000700)=""/4096, &(0x7f00000000c0)=0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000015063dc3b13700e04000000000000000000af6419", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 07:09:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000780)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) syz_open_dev$char_usb(0xc, 0xb4, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x14c, @mcast1, 0x200000005}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x19d) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101040, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',aname=/selinux/enforce\x00,debug=0x0000000000003609,cache=loose,access=', @ANYRESDEC=0x0, @ANYBLOB="2c76657273696f6e3d3970323030302e752c63616368653d667363616368652c8e7423f422e3bf3a83448c406b73b7e5646f6e745f6d6561737572652c666f776e65723d11c3bde21f2146e809705bbed548c3dacec63c00424e67ff19a4a69c6390f4cc", @ANYRESDEC=r3, @ANYBLOB=',appraise,\x00']) [ 182.090866] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:55 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c54ff0700007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$packet(0x11, 0x5000000003, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xa8f4, 0x0) [ 182.131446] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:55 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slave_1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0xa, 0x0, 0x0, {0x0, @hdata="760969873ecde52a06ebf379347f38ef9ab62b9456b1c53298206bfa0d5279b83701d3cbff907519651bfc431e4110b74a0b05a9", {0x0, @link_local}, @tcp_ip6_spec={@loopback, @local}}}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYRES64=0x0, @ANYRESHEX=r0, @ANYPTR, @ANYRES32=r3, @ANYRESOCT, @ANYRES64=r4, @ANYRES32=r0]], @ANYRES16=r1, @ANYBLOB="200026bd7000fddbdf25020000000800030067000000080003000b000000080003003c0000000800080000000000"], 0x3}, 0x1, 0x0, 0x0, 0x301c}, 0x20041004) [ 182.309303] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.332578] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.349802] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.368473] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.386279] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.415958] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.428732] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.446747] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.471976] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 [ 182.492323] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7483 comm=syz-executor.3 07:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x2a) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x200, 0xff, 0x7, 0xa9, 0x80000000, 0xffffffffffff8000}) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000200)=""/70) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000080)) 07:09:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0xffffff3e) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xaf57, 0xd4) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@remote, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x26f, 0x6, 0x9, @local={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, r1, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 07:09:57 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet(0x2, 0x3, 0x2a) splice(r5, 0x0, r6, 0x0, 0x19404, 0x0) 07:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000780)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) syz_open_dev$char_usb(0xc, 0xb4, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x14c, @mcast1, 0x200000005}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x19d) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101040, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',aname=/selinux/enforce\x00,debug=0x0000000000003609,cache=loose,access=', @ANYRESDEC=0x0, @ANYBLOB="2c76657273696f6e3d3970323030302e752c63616368653d667363616368652c8e7423f422e3bf3a83448c406b73b7e5646f6e745f6d6561737572652c666f776e65723d11c3bde21f2146e809705bbed548c3dacec63c00424e67ff19a4a69c6390f4cc", @ANYRESDEC=r3, @ANYBLOB=',appraise,\x00']) 07:09:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) fsync(r0) 07:09:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() prctl$PR_GET_KEEPCAPS(0x7) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) write(r3, &(0x7f0000000340), 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="ea22ab5c83a69b161546a157ac0cfe12fa3f68a5ef1d3d2710c9a4554d97efb619bd0ec953be7d3da3164b7309e61a9439afa0bcf39aefc1f057aa1352668971e91d1638ef82cc7d5257907d3f21a81785dc4fe0bca67a31d6ed0c621c31ea839e93f748982348c116213495445e3fd462a01c0680f34c024798e8f5b251bac4", 0x3528a9c0}], 0x1000000000000127, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x0) 07:09:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="12080e7411847ac2", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 07:09:57 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r2, 0x0, 0x20008) [ 184.298127] audit: type=1804 audit(1567667397.187:53): pid=7520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir118619722/syzkaller.VMAOL9/17/bus" dev="sda1" ino=16638 res=1 [ 184.328672] QAT: Invalid ioctl 07:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0xfffffdf9, 0x9a9, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:09:57 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r3}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x200) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000180)=0xfffffffffffffc01) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet(0x2, 0x3, 0x2a) splice(r6, 0x0, r7, 0x0, 0x19404, 0x0) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r8, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r9, 0x1f}}, 0xfffffffffffffecf) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000200)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r9}}, 0x18) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0xffffffffffffff8a) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x402) [ 184.550122] net_ratelimit: 13 callbacks suppressed [ 184.550128] protocol 88fb is buggy, dev hsr_slave_0 [ 184.551017] protocol 88fb is buggy, dev hsr_slave_0 [ 184.555236] protocol 88fb is buggy, dev hsr_slave_1 [ 184.560866] protocol 88fb is buggy, dev hsr_slave_1 07:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000780)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000080)) syz_open_dev$char_usb(0xc, 0xb4, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x14c, @mcast1, 0x200000005}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x19d) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101040, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}]}) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@dev}}, {{@in=@local}, 0x0, @in=@multicast2}}, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',aname=/selinux/enforce\x00,debug=0x0000000000003609,cache=loose,access=', @ANYRESDEC=0x0, @ANYBLOB="2c76657273696f6e3d3970323030302e752c63616368653d667363616368652c8e7423f422e3bf3a83448c406b73b7e5646f6e745f6d6561737572652c666f776e65723d11c3bde21f2146e809705bbed548c3dacec63c00424e67ff19a4a69c6390f4cc", @ANYRESDEC=r3, @ANYBLOB=',appraise,\x00']) 07:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x2a) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x200, 0xff, 0x7, 0xa9, 0x80000000, 0xffffffffffff8000}) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x3, 0x2a) splice(r3, 0x0, r4, 0x0, 0x19404, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000200)=""/70) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000080)) [ 185.030108] protocol 88fb is buggy, dev hsr_slave_0 [ 185.035206] protocol 88fb is buggy, dev hsr_slave_1 07:09:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) 07:09:58 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet(0x2, 0x3, 0x2a) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="e8000000d4117bdf2a7bd5b16d7f2aac4d7350f876067f5536d0f4d429194801e2439003edb3d6518ccb3d1ff30b64fdf9a0582d6c2c5a17f3843364c608762fe8007e6f8fc12210a23c93ef36daa0bf488fa1da992cfb0f108555de128349122955c8a5cfe696869bc5189c821f74a4b6e92534c4c7ab2a9a22f17cca74e175956cabc1acc2dcce47fd203f4bef34d793c58528e5641ead230d3bb560b297bfdbba5b4111f5dfb5565b69a6186a73d993a1d1d0254d6ef80dc14360d5270a6ba4ba6de5d4ac6680d38e2b363e2019d52ec005900d62a42d99fc7a2ed26bf1a723e37deb5e047fbafa530c195588a4412ed3"], &(0x7f00000003c0)=0xf0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={r1, 0x7}, &(0x7f0000000440)=0x8) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003a40)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r4, 0x6, 0xffffffffffffffc1, 0x6, 0x401, 0x7}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e21, 0x9, @loopback, 0x89}}, 0xfffffffffffffffc, 0x4e, 0x8, 0xfffffffffffffa59}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r5, 0x1ff}, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xfd1ae7dd1a2ad88f, 0x0) write(0xffffffffffffffff, &(0x7f0000000500)="fc0000001d00071bab092500090007000c0800000000000006007e93210001c000000000000000000000810000039815fa2c1ec28656aaa79bb94b46fe0000000a00020006046c6cf733e93dad19256f1a272fdf0d11512fd202ade01720d3f8bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8a29d81f3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b8803000000a17c732229d655870271777a2758a80000c88068a130dddef3809000ffff0000deac270e33429fd31101f5e6c531a4eaf6a2fd6f5e", 0xfc) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x30000, 0x0) write$P9_RFLUSH(r7, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000000180)={'nlmon0\x00', 0xd22, 0x81}) [ 185.190121] protocol 88fb is buggy, dev hsr_slave_0 [ 185.195270] protocol 88fb is buggy, dev hsr_slave_1 [ 185.200408] protocol 88fb is buggy, dev hsr_slave_0 [ 185.205458] protocol 88fb is buggy, dev hsr_slave_1 [ 185.269177] QAT: Invalid ioctl 07:09:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000140)) 07:09:58 executing program 5: r0 = syz_open_dev$dmmidi(0x0, 0x200, 0x149080) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(r0, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000108}, 0xc, &(0x7f00000009c0)={&(0x7f0000000cc0)=ANY=[@ANYRES32, @ANYBLOB="e801020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000800040001", @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000004000010024000100717d6575655f69640000000000000000000000000000000000000000000000e98257cd7a6b00080003000300000008000400060000000800063dae664e79c2440024e9f7debe84f807bdc06b05f9a1e3798ae928cf2363b9cee7aca2a99f521d7871558266704b7906000000000000000b8fca71b064", @ANYRES32, @ANYRES32, @ANYBLOB="64000100240001006270665f686173685f667eee1f2500"/40], 0x6}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6fa3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, 0x0, &(0x7f00000000c0)) mq_notify(r2, 0x0) unshare(0x34000600) memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80', 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) 07:09:58 executing program 4: mkdir(&(0x7f0000000540)='.//ile0\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c772f726b6469723e2e2f66696c6531ecea35200615fac7d20e2cf7f2f6c49d046c732d8ff496c9a6dd8b6b6ba8baa5c3d51dbde1d296aa6d1dc0517577b9d53d909a1524203d2d1b6c59985dbe176a7cd880482eb80f008163d27d88569cc97d98be8bc80a18df56aa4a436c7d8d118fb9e0d5174180c25a9e871aec2fd9c3e37aa078a5db4b767e60d40b03a6e781331a64f857c58ac4c9e5f1d531b455"]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:09:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x125000, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000480)={0x0, 0xfffffffffffffa51, 0x8, [0x5, 0x1, 0x3, 0x8001, 0x3, 0x6, 0x6, 0x80000001]}, 0x18) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) sendmsg$sock(r3, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x4, 0x4, {0xa, 0x4e24, 0x0, @loopback, 0x400}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="3165ea56b95379cdbcd4e61bb2ba378e98bebbc401a4fd324a7447bb4017b4460bf17b536a4f71c8a8edc433f1c190b0b1e14ba037eb449d83c658598c1a93c784c0b19e2c687b29cdfe72cc224b982114cfe5a866def7b9fe36e7e2227b82ff6d685d21417c790ba0312b22433f4fe1f72d6b3bf4c56034fa915842b2dedb727774e22373bff7c11e23d60d4f5d363f372c2cd9858a2dff58f400c1dc3f43b609cbaee430c296787c1218cbb61e7527551e3e9977eb99f1d3e1f218d08b11fed8bc5abff8f013e5b630b8b210b1e9e93565c8b52e80bae6eb76cd0018a4d0f3564be1d463e90512162db0d3163ca0c60456672c2540", 0xf6}, {&(0x7f00000002c0)="d04244cbb4993739faa5adb56345fd8c49f3c68101267cf06c7476dce006ffc5947c9f4e3211d505c56f12cac1cebde4648928be512937be0039b8bfa3e67da4885ae25a41a27c42f40562e5f0136cab7985d192f38ad6a1383d7128c349b050a01e8a2918b75bccc84c33c786a423ee912136f199a0ddf4250d93f68605f32b1d39c67e2f298502fd426503c7d48d2bec881ce0b64a4ea0076878ed1a9c832c89cb90b3123354", 0xa7}], 0x2, &(0x7f0000000380)=[@mark={{0x14, 0x1, 0x24, 0xa00000}}, @timestamping={{0x14, 0x1, 0x25, 0x55f0}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x48}, 0x4000) [ 185.394059] overlayfs: unrecognized mount option "w/rkdir>./file1ìê5 úÇÒ" or missing value [ 185.432435] overlayfs: unrecognized mount option "w/rkdir>./file1ìê5 úÇÒ" or missing value 07:09:58 executing program 4: r0 = socket(0x40000000000001e, 0xa, 0x400) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, &(0x7f0000000480)=""/59, 0x3b}}], 0x1, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) 07:09:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) 07:09:58 executing program 4: epoll_create(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='md5sum)\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 07:09:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020400050e0000000071d9000000000005000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x70}}, 0x0) 07:09:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @rand_addr=0x8}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000040)='caif0\x00', 0x3, 0xfffffffffffffffb, 0x200}) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000003a40)={r5, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x3}, 0x8) r6 = dup2(r0, 0xffffffffffffffff) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000003a40)={r8, @in={{0x2, 0x4e22, @broadcast}}, 0xfffffffffffffffd, 0x0, 0x1, 0xea6b, 0x401}, &(0x7f0000003840)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000300)={r8, @in={{0x2, 0x4e24, @empty}}, 0x9, 0x8a, 0xff, 0x1ff, 0x4}, &(0x7f00000001c0)=0x98) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 07:09:58 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000200)={0x4249, 0xee, 0x100000000, 0x101, 0x6, 0x6}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000380)={{}, 'port0\x00'}) timer_create(0x6, &(0x7f0000000040)={0x0, 0x2a, 0x1, @thr={&(0x7f0000000280)="d531d325c3a2fbd8c45cbb49cb10656ac538f0656994deee6febb3e1c42a41cbec5105aaaa0155ea32507b63bc3e36cf05633d92363f15ad2c9f5ac52706077acaeacf6077bb28e77c8868d7a2883476b7ab62d4ca765d2be8a5944f678a3498a32c487ca0021d8cb13cfccd6909263217b3c5c2fbc3378cfdf02f51cfeec1e1f4d2aa7afc92abaa5b09e70845e4379c732d5fef666bbfe361111e5ceb55522f1683c876cf940aa926", &(0x7f0000000000)="6ea91e3e5152cdd3609bc7d276ef8748b6b0ece928a44d893bda1c"}}, &(0x7f0000000180)=0x0) r5 = msgget(0x1, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) r8 = socket(0x10, 0x80002, 0x0) r9 = getuid() r10 = getegid() sendmmsg$unix(r8, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32=r9, @ANYRES32=r10], 0xc}], 0x1, 0x0) r11 = socket(0x10, 0x80002, 0x0) r12 = getuid() r13 = getegid() sendmmsg$unix(r11, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r12, @ANYRES32=r13], 0x1c}], 0x1, 0x0) getgroups(0x8, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, r13, 0xffffffffffffffff, 0xee01, 0xee00]) getgroups(0x6, &(0x7f0000000440)=[r10, r13, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) r15 = getuid() r16 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x149200, 0x0) write$selinux_load(r16, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x1010) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r16, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x26, @rand_addr="12085718343887626d30e8bcc3b66f5d", 0x40}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r16, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r17}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r16, 0x80045643, 0x1) ioctl$sock_FIOGETOWN(r16, 0x8903, &(0x7f00000004c0)=0x0) process_vm_writev(r18, &(0x7f0000000700)=[{&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/250, 0xfa}, {&(0x7f0000000680)}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x5, &(0x7f00000008c0), 0x0, 0x0) r19 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x149200, 0x0) write$selinux_load(r19, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x1010) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r19, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x26, @rand_addr="12085718343887626d30e8bcc3b66f5d", 0x40}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r19, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r20}}, 0x18) ioctl$VIDIOC_G_PRIORITY(r19, 0x80045643, 0x1) ioctl$sock_FIOGETOWN(r19, 0x8903, &(0x7f00000004c0)=0x0) process_vm_writev(r21, &(0x7f0000000700)=[{&(0x7f0000000500)=""/127, 0x7f}, {&(0x7f0000000580)=""/250, 0xfa}, {&(0x7f0000000680)}, {&(0x7f00000007c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x5, &(0x7f00000008c0), 0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000480)={{0xb1, r7, r14, r15, 0xee00, 0x30, 0x2008000000000000}, 0x7fffffff, 0x8, 0x6, 0x1, 0x2, 0x0, r18, r21}) timer_settime(r4, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 07:09:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x3, 0x2a) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000100)=0x7f) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x0, 0xf8e, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r1, 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=""/138, 0x8a, r4}}, 0x10) 07:09:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 07:09:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000001880)={0x0, 0x1, 0x6, @random="94b62d9e1ef7"}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}]}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000262ce9790b535b5c4f62c743a9bd3743abcba24268c0b803bd00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet(0x2, 0x3, 0x2a) splice(r7, 0x0, r8, 0x0, 0x19404, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f000000c000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000013000/0x4000)=nil, &(0x7f0000014000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f000000c000/0x2000)=nil, &(0x7f000000b000/0x4000)=nil, &(0x7f0000012000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000140)="14bd23e71c1febe52d3b3a2d8f32c6b7689c49b80de64fd7cbe9cc4cb52ed86ea5c8", 0x22, r7}, 0x68) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r9, 0x8090ae81, &(0x7f0000000000)) 07:09:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x7aed}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 185.928602] kvm: emulating exchange as write 07:09:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) socket$packet(0x11, 0x3, 0x300) 07:09:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) socket$inet(0x2, 0x3, 0x2a) 07:09:59 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000340)="a0baab0d950c58eebb7462c9e217192c", 0x10}], 0x1) io_setup(0x9, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1280, 0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f0000000340)="0d0ff9084f57498b903cf30d3fe1b9954acdaaade5cc44d89debbb3a881ea9a17fff7d9c029610136971ae841523b5e597880f36124e7b10413cc7b7b20a83bced9f093bd7715ab350e88105c19b684faaa89646b7cfdfa04c2d76781a3f777f5bd48a3b40b61aa3f108c74a9dfdd150e89bd822b74378346417debeb7f15b41b22f67cb23e8c4067f6afab6a002", 0x8e, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000140)) [ 186.432228] ------------[ cut here ]------------ [ 186.437227] kernel BUG at ./include/linux/scatterlist.h:124! [ 186.443843] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 186.449211] Modules linked in: [ 186.452447] CPU: 1 PID: 7618 Comm: syz-executor.0 Not tainted 4.14.141 #37 [ 186.459443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.468790] task: ffff88806358e500 task.stack: ffff888063290000 [ 186.474836] RIP: 0010:gcmaes_decrypt.constprop.0+0x910/0xd20 [ 186.480607] RSP: 0018:ffff8880632977a8 EFLAGS: 00010202 [ 186.485949] RAX: 0000000000040000 RBX: ffff888091e27a08 RCX: ffffc9000705e000 [ 186.493241] RDX: 0000000000000450 RSI: ffffffff812ecc50 RDI: ffff888091e276a4 [ 186.500490] RBP: ffff888063297880 R08: ffff888093128520 R09: ffffed100c652f18 [ 186.507739] R10: ffffed100c652f17 R11: ffff8880632978bb R12: ffffea00026461c2 [ 186.514990] R13: ffff888091e27a3c R14: 0000000000000010 R15: ffff88809ae5d480 [ 186.522250] FS: 00007fa144135700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 186.530463] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 186.536322] CR2: 00007fecac455000 CR3: 0000000083786000 CR4: 00000000001426e0 [ 186.543607] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 186.550881] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 186.558141] Call Trace: [ 186.560726] ? aesni_gcm_enc_avx2+0x140/0x140 [ 186.565201] generic_gcmaes_decrypt+0xf4/0x130 [ 186.569764] ? helper_rfc4106_decrypt+0x320/0x320 [ 186.574587] gcmaes_wrapper_decrypt+0x162/0x200 [ 186.579259] aead_recvmsg+0xf47/0x1d70 [ 186.583157] ? __kernel_text_address+0xd/0x40 [ 186.587646] ? aead_release+0x50/0x50 [ 186.591450] ? selinux_socket_recvmsg+0x36/0x40 [ 186.596112] ? security_socket_recvmsg+0x91/0xc0 [ 186.600848] ? aead_release+0x50/0x50 [ 186.604627] sock_recvmsg+0xc6/0x110 [ 186.608322] sock_read_iter+0x22f/0x340 [ 186.612275] ? sock_recvmsg+0x110/0x110 [ 186.616227] ? selinux_file_permission+0x85/0x480 [ 186.621062] ? rw_verify_area+0xea/0x2b0 [ 186.625105] aio_read+0x221/0x300 [ 186.628537] ? aio_write+0x4f0/0x4f0 [ 186.632229] ? find_held_lock+0x35/0x130 [ 186.636267] ? __might_fault+0x110/0x1d0 [ 186.640310] ? __might_fault+0x110/0x1d0 [ 186.644352] ? lock_downgrade+0x6e0/0x6e0 [ 186.648480] do_io_submit+0x1027/0x13f0 [ 186.652448] ? free_ioctx_users+0x3e0/0x3e0 [ 186.656746] ? kasan_check_read+0x11/0x20 [ 186.660872] ? _copy_to_user+0x87/0xd0 [ 186.664739] ? put_timespec64+0xb4/0x100 [ 186.668779] ? nsecs_to_jiffies+0x30/0x30 [ 186.672909] ? SyS_clock_gettime+0xf8/0x180 [ 186.677212] ? SyS_io_destroy+0x310/0x310 [ 186.681336] SyS_io_submit+0x28/0x30 [ 186.685029] ? SyS_io_submit+0x28/0x30 [ 186.688907] do_syscall_64+0x1e8/0x640 [ 186.692771] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 186.697595] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 186.702762] RIP: 0033:0x459879 [ 186.705929] RSP: 002b:00007fa144134c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 186.713616] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 186.720870] RDX: 0000000020001440 RSI: 0000000000000001 RDI: 00007fa144114000 [ 186.728117] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 186.735365] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa1441356d4 [ 186.742623] R13: 00000000004c0c79 R14: 00000000004d3d00 R15: 00000000ffffffff [ 186.749900] Code: 0f 0b e8 44 15 2e 00 0f 0b e8 3d 15 2e 00 0f 0b e8 36 15 2e 00 0f 0b e8 2f 15 2e 00 e8 26 76 d1 ff e9 63 ff ff ff e8 20 15 2e 00 <0f> 0b e8 19 15 2e 00 0f 0b 4c 89 85 58 ff ff ff e8 0b 15 2e 00 [ 186.769029] RIP: gcmaes_decrypt.constprop.0+0x910/0xd20 RSP: ffff8880632977a8 [ 186.776430] kobject: 'kvm' (ffff8880a7cb6410): kobject_uevent_env 07:09:59 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x4}) [ 186.777718] kobject: 'kvm' (ffff8880a7cb6410): kobject_uevent_env [ 186.795474] kobject: 'kvm' (ffff8880a7cb6410): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 186.805704] kobject: 'kvm' (ffff8880a7cb6410): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 186.812332] kobject: 'kvm' (ffff8880a7cb6410): kobject_uevent_env [ 186.816138] kobject: 'loop2' (ffff8880a497eee0): kobject_uevent_env 07:09:59 executing program 3: r0 = memfd_create(&(0x7f0000000080)='^$\x00', 0x4) fallocate(r0, 0x13, 0x8, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x8, 0x3, 0x401, 0x7, 'syz0\x00', 0x1f}, 0x4, 0x100, 0x66d3, r2, 0x3, 0x446, 'syz1\x00', &(0x7f0000000040)=['^$\x00', '^$\x00', '^$\x00'], 0x9, [], [0x26a1, 0x9, 0x3, 0xe79]}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) [ 186.825455] kobject: 'kvm' (ffff8880a7cb6410): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 186.827530] kobject: 'loop2' (ffff8880a497eee0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 186.851840] kobject: 'kvm' (ffff8880a7cb6410): kobject_uevent_env [ 186.857822] ---[ end trace 9f22505ba0036099 ]--- [ 186.862229] kobject: 'kvm' (ffff8880a7cb6410): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 186.863169] Kernel panic - not syncing: Fatal exception [ 186.878435] Kernel Offset: disabled [ 186.882053] Rebooting in 86400 seconds..