[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.066878] random: sshd: uninitialized urandom read (32 bytes read) [ 36.340372] kauditd_printk_skb: 11 callbacks suppressed [ 36.340381] audit: type=1400 audit(1583456680.139:35): avc: denied { map } for pid=7279 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.399419] random: sshd: uninitialized urandom read (32 bytes read) [ 37.207560] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. [ 42.741215] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/06 01:04:46 fuzzer started [ 42.967032] audit: type=1400 audit(1583456686.759:36): avc: denied { map } for pid=7288 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.671089] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/06 01:04:48 dialing manager at 10.128.0.105:39837 2020/03/06 01:04:48 syscalls: 2937 2020/03/06 01:04:48 code coverage: enabled 2020/03/06 01:04:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/06 01:04:48 extra coverage: extra coverage is not supported by the kernel 2020/03/06 01:04:48 setuid sandbox: enabled 2020/03/06 01:04:48 namespace sandbox: enabled 2020/03/06 01:04:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/06 01:04:48 fault injection: enabled 2020/03/06 01:04:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/06 01:04:48 net packet injection: enabled 2020/03/06 01:04:48 net device setup: enabled 2020/03/06 01:04:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/06 01:04:48 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 45.609359] random: crng init done 01:07:46 executing program 5: 01:07:46 executing program 0: 01:07:46 executing program 3: 01:07:46 executing program 1: 01:07:46 executing program 2: 01:07:46 executing program 4: [ 222.205794] audit: type=1400 audit(1583456865.999:37): avc: denied { map } for pid=7288 comm="syz-fuzzer" path="/root/syzkaller-shm015808047" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 222.260459] audit: type=1400 audit(1583456866.019:38): avc: denied { map } for pid=7307 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15787 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 222.661132] IPVS: ftp: loaded support on port[0] = 21 [ 223.421248] IPVS: ftp: loaded support on port[0] = 21 [ 223.480674] chnl_net:caif_netlink_parms(): no params data found [ 223.532300] IPVS: ftp: loaded support on port[0] = 21 [ 223.583497] chnl_net:caif_netlink_parms(): no params data found [ 223.616566] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.623443] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.631078] device bridge_slave_0 entered promiscuous mode [ 223.645056] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.651577] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.658833] device bridge_slave_1 entered promiscuous mode [ 223.686867] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.698127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.727761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.735219] team0: Port device team_slave_0 added [ 223.741320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.748422] team0: Port device team_slave_1 added [ 223.768568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.775361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.801974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.803213] IPVS: ftp: loaded support on port[0] = 21 [ 223.828651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.835656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.862140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.911280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.942863] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.949280] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.963531] device bridge_slave_0 entered promiscuous mode [ 223.970548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.978445] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.985023] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.992155] device bridge_slave_1 entered promiscuous mode [ 223.998258] chnl_net:caif_netlink_parms(): no params data found [ 224.047757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.112581] device hsr_slave_0 entered promiscuous mode [ 224.150375] device hsr_slave_1 entered promiscuous mode [ 224.193361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.202446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.232471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.240137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.247532] team0: Port device team_slave_0 added [ 224.256424] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.263871] team0: Port device team_slave_1 added [ 224.296151] IPVS: ftp: loaded support on port[0] = 21 [ 224.313267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.319565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.347060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.370419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.377150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.404941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.433812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.461525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.486699] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.493168] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.500156] device bridge_slave_0 entered promiscuous mode [ 224.559141] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.565704] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.573919] device bridge_slave_1 entered promiscuous mode [ 224.642680] device hsr_slave_0 entered promiscuous mode [ 224.710349] device hsr_slave_1 entered promiscuous mode [ 224.764005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.771840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.792357] chnl_net:caif_netlink_parms(): no params data found [ 224.802379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.810650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.829941] IPVS: ftp: loaded support on port[0] = 21 [ 224.897700] audit: type=1400 audit(1583456868.689:39): avc: denied { create } for pid=7313 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 224.898762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.928971] audit: type=1400 audit(1583456868.729:40): avc: denied { write } for pid=7313 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 224.937949] team0: Port device team_slave_0 added [ 224.954661] audit: type=1400 audit(1583456868.729:41): avc: denied { read } for pid=7313 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 224.962962] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.993621] team0: Port device team_slave_1 added [ 225.018795] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.063488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.069768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.095931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.127310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.133863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.159700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.223130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.231271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.270806] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.277177] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.284436] device bridge_slave_0 entered promiscuous mode [ 225.343869] device hsr_slave_0 entered promiscuous mode [ 225.380446] device hsr_slave_1 entered promiscuous mode [ 225.450179] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.456963] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.464546] device bridge_slave_1 entered promiscuous mode [ 225.470934] chnl_net:caif_netlink_parms(): no params data found [ 225.496068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.503786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.525427] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.552656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.579327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.587008] team0: Port device team_slave_0 added [ 225.593558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.600161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.607294] team0: Port device team_slave_1 added [ 225.737640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.744301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.771879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.795422] chnl_net:caif_netlink_parms(): no params data found [ 225.804263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.810904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.842150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.853097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.896938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.924600] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.931337] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.938367] device bridge_slave_0 entered promiscuous mode [ 225.972792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.981355] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.988472] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.995639] device bridge_slave_1 entered promiscuous mode [ 226.019365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.064282] device hsr_slave_0 entered promiscuous mode [ 226.100527] device hsr_slave_1 entered promiscuous mode [ 226.161339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.177189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.189325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.197022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.216051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.225723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.236684] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.267745] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.279715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.290386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.297916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.305263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.312640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.344326] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.350974] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.359825] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.366125] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.386709] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.394294] team0: Port device team_slave_0 added [ 226.402846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.414333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.425159] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.433433] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.441032] device bridge_slave_0 entered promiscuous mode [ 226.447960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.456028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.463815] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.470255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.477218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.486202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.493921] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.500284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.507239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.514849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.522188] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.529321] team0: Port device team_slave_1 added [ 226.537496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.553319] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.559840] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.568354] device bridge_slave_1 entered promiscuous mode [ 226.582745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.591967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.599562] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.606110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.614959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.653737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.663466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.671241] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.677578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.686250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.694262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.710116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.716709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.744251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.761044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.773150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.785135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.794997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.805402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.817686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.828531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.857104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.869350] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.890483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.898258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.908262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.919758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.935899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.951969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.959976] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.972552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.980270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.988278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.998872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.006641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.020129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.027481] team0: Port device team_slave_0 added [ 227.039092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.051028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.068363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.076253] team0: Port device team_slave_1 added [ 227.084150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.092685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.100763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.108892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.119754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.128041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.182625] device hsr_slave_0 entered promiscuous mode [ 227.220381] device hsr_slave_1 entered promiscuous mode [ 227.260652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.268362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.276238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.283860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.295415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.309984] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.325424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.335988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.342918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.369977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.381351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.389037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.395390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.422000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.433310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.439803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.449966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.457262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.465466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.473037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.481058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.488633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.498897] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.505626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.516802] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.526004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.534308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.547065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.568428] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.590702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.597639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.607805] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.614592] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.624293] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.692692] device hsr_slave_0 entered promiscuous mode [ 227.730452] device hsr_slave_1 entered promiscuous mode [ 227.770578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.777341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.787682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.795519] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.823008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.834208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.843489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.851284] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.857641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.867031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.876113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.888625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.901402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.908506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.918030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.927006] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.933446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.941537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.948399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.957437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.966900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.012553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.023360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.037327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.056114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.079602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.098502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.107140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.118414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.138141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.151796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.158915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.166895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.179372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.205127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.216927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.227293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.243531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.255643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.273092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.284454] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.292253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.305649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.316188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.335894] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.349482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.356689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.367930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.374554] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.381723] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.396686] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.424342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.434929] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.442210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.449123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.456432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.464875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.472698] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.479042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.486298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.494576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.503104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.527559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.540921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.548570] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.564270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.574483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.583623] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.590306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.601263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.610908] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.629895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.640585] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.648890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.666361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.678438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.687449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.697621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.717633] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.733222] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.741021] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.747445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.756379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.764645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.774342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.786349] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.806552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.816132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.824932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.834265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.845500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.859751] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.867547] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.874816] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.886106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.893255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.900501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.907989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.925342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.935051] device veth0_vlan entered promiscuous mode [ 228.942736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.956248] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.966569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.976397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.987177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.996976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.004737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.016338] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.023138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.036734] device veth0_vlan entered promiscuous mode [ 229.045594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.053856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.065875] device veth1_vlan entered promiscuous mode [ 229.072994] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.085265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.097093] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.105432] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.113562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.121351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.130552] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.136632] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.145834] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.162514] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.170591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.177805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.186724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.195627] device veth1_vlan entered promiscuous mode [ 229.202773] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.209792] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.219241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.231448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.243491] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.251338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.258629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.266158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.274909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.282965] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.289338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.296285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.304655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.312372] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.318713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.325811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.337986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.354746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.374266] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.382372] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.389411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.397665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.406155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.416084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.428684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.441596] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.452479] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.459886] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.466820] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.474606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.483471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.491152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.502245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.512253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.520966] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.530554] device veth0_macvtap entered promiscuous mode [ 229.537224] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.547520] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.556712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.565630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.573956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.581902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.588736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.596606] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.606933] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.616247] device veth1_macvtap entered promiscuous mode [ 229.627307] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.636902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.644381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.652414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.660360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.667737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.675766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.683647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.691966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.698898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.708857] device veth0_macvtap entered promiscuous mode [ 229.717840] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.727331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.739222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.750560] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.756641] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.773619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.781980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.789361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.801012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.810833] device veth0_vlan entered promiscuous mode [ 229.829022] device veth1_macvtap entered promiscuous mode [ 229.836878] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.846349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.861154] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.869375] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.877650] device veth1_vlan entered promiscuous mode [ 229.886374] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.895958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.903822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.913911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.921233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.928701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.937242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.945170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.953423] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.960478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.967648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.977717] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.984049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.994474] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.004823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.013638] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.023426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.033221] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.068705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.079230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.090228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.102018] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.109077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.117398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.127523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.135496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.144146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.152311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.160425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.168386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.176410] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.182825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.189859] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.197678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.208940] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.216589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.226592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.242181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.252805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.264700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.271667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.278894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.287233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.295631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.303462] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.311260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.323147] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.349255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.359967] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.375990] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.384730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.393812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.401874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.413016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.425205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.434488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.442986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.454864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.463750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.471969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.479504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.486923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.493772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.503441] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.510802] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.517401] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.526938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.539043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.552196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.559901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.580523] device veth0_macvtap entered promiscuous mode [ 230.586758] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.602971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.609883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.621755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.629365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.640307] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.653959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.666702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.676726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.689319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.699806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.708883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.721841] device veth1_macvtap entered promiscuous mode [ 230.729493] device veth0_vlan entered promiscuous mode [ 230.767916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.779749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.788943] device veth1_vlan entered promiscuous mode [ 230.796397] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.818022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.840092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.849228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.860513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.872283] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.879217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.888739] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.900689] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.914689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.922431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.931182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.939366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.950392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.960971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.974559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.984674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.995721] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.003385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.012139] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.030581] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.038554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.051931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.058751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.073221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.093746] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.117514] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.130714] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.137942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.148693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.175442] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 01:07:55 executing program 0: open$dir(0x0, 0x80880, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="7368ef2751b8b04ba4cf5a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, r3, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffd) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f0000000100)='\x00') [ 231.207331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.216342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.245661] device veth0_macvtap entered promiscuous mode [ 231.259543] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.283473] device veth1_macvtap entered promiscuous mode [ 231.306576] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 01:07:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x2000) ioctl$int_out(r3, 0xc0004535, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10044812, &(0x7f0000000000)={0xa, 0x4e26, 0x1000, @loopback, 0x6}, 0x1c) r4 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x202b726a029f014a) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) [ 231.339303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.365248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.392371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.410751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.420761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.431910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.452386] audit: type=1800 audit(1583456875.249:42): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16517 res=0 01:07:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000480)={0x8, 0x2, 0x4, 0x9ed4d10ee12939b, 0x6, {0x77359400}, {0x2, 0x8, 0x0, 0x1, 0x3, 0x0, "e7089de1"}, 0xeb, 0x2, @fd, 0xb827, 0x0, r4}) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5f46, 0x7f, 0x0, 0x9, 0x16, 0x5, "524460928dd32fbf536830b94fdf3778ae3dc0ce22dda198d191588c9c9b96ddb903a08c3467803b10f6a266a60b69164ead1789af76d616dad3844142f21522", "f2108d3ed02535bf70bc9e03f4b2b5f51fcd34427bead5b68dae6815818c1bf2dda44190adf78f47ae688b81563cf14b33a4dd69241ed68b22d3c9d2083cf075", "addb087ccc7f13b1962babf93f73e16abfe560de39064c2192f0af976adb3afe", [0x7, 0xfffffffffffffff7]}) r7 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000"], 0x68) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$bt_l2cap(r10, &(0x7f0000000600)={0x1f, 0x401, @fixed={[], 0x11}, 0x2, 0x1}, 0xe) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c35005003896a734f1f6d69b40b2a0f2883e4002c00000015b85b00006cf7477b000200000000", @ANYRES32=r9, @ANYBLOB="00000000000000000800f1ff0900010072737670000000000c0002000800020020000000"], 0x3c}}, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x200, 0x8000, [0x4d6, 0x8, 0x3ff, 0x8, 0x59e], 0xeb}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/196}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESDEC=r9, @ANYBLOB="00100100000000000000f1ff"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x4844) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1408}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bae0}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x3}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_IKEY={0x8, 0x4, 0xff}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 231.476491] audit: type=1804 audit(1583456875.249:43): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir156908763/syzkaller.FCTHuq/1/file0" dev="sda1" ino=16517 res=1 [ 231.482067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.515669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.521522] hrtimer: interrupt took 46125 ns [ 231.526353] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.536946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.551536] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.559066] audit: type=1804 audit(1583456875.309:44): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir156908763/syzkaller.FCTHuq/1/file0" dev="sda1" ino=16517 res=1 [ 231.559580] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.594460] audit: type=1804 audit(1583456875.319:45): pid=7526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir156908763/syzkaller.FCTHuq/1/file0" dev="sda1" ino=16517 res=1 [ 231.609071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.637990] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 231.651585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.653601] File: /root/syzkaller-testdir156908763/syzkaller.FCTHuq/1/file0 PID: 7526 Comm: syz-executor.5 [ 231.659080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.678069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.689626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.701026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.711983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.722262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.732394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.741645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.752741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.764264] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.771422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.783887] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.804507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.818690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.824259] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35075 sclass=netlink_route_socket pig=7538 comm=syz-executor.0 [ 231.827735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.848016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.867860] device veth0_vlan entered promiscuous mode [ 231.880721] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.894433] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.907264] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.915974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.927259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.935832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.963570] device veth1_vlan entered promiscuous mode [ 231.977695] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.016546] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.053182] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.068333] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.084716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.093499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.105389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.117898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.135707] device veth0_macvtap entered promiscuous mode [ 232.156545] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 01:07:56 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x7, @ipv4={[], [], @broadcast}}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, &(0x7f0000000480)=""/19, 0x13, 0x10120, 0x0, 0x0) [ 232.173812] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.194557] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.214299] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.245873] device veth1_macvtap entered promiscuous mode [ 232.260506] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.274820] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.281461] audit: type=1804 audit(1583456876.069:46): pid=7570 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir156908763/syzkaller.FCTHuq/1/file0" dev="sda1" ino=16517 res=1 [ 232.312379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.319665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.336843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.349916] audit: type=1804 audit(1583456876.079:47): pid=7535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir156908763/syzkaller.FCTHuq/1/file0" dev="sda1" ino=16517 res=1 [ 232.377880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.385969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.393457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:07:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000480)={0x8, 0x2, 0x4, 0x9ed4d10ee12939b, 0x6, {0x77359400}, {0x2, 0x8, 0x0, 0x1, 0x3, 0x0, "e7089de1"}, 0xeb, 0x2, @fd, 0xb827, 0x0, r4}) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5f46, 0x7f, 0x0, 0x9, 0x16, 0x5, "524460928dd32fbf536830b94fdf3778ae3dc0ce22dda198d191588c9c9b96ddb903a08c3467803b10f6a266a60b69164ead1789af76d616dad3844142f21522", "f2108d3ed02535bf70bc9e03f4b2b5f51fcd34427bead5b68dae6815818c1bf2dda44190adf78f47ae688b81563cf14b33a4dd69241ed68b22d3c9d2083cf075", "addb087ccc7f13b1962babf93f73e16abfe560de39064c2192f0af976adb3afe", [0x7, 0xfffffffffffffff7]}) r7 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r7, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000"], 0x68) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$bt_l2cap(r10, &(0x7f0000000600)={0x1f, 0x401, @fixed={[], 0x11}, 0x2, 0x1}, 0xe) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c35005003896a734f1f6d69b40b2a0f2883e4002c00000015b85b00006cf7477b000200000000", @ANYRES32=r9, @ANYBLOB="00000000000000000800f1ff0900010072737670000000000c0002000800020020000000"], 0x3c}}, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x200, 0x8000, [0x4d6, 0x8, 0x3ff, 0x8, 0x59e], 0xeb}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/196}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESDEC=r9, @ANYBLOB="00100100000000000000f1ff"], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x4844) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1408}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bae0}, @IFLA_GRE_LOCAL={0x8, 0x6, @rand_addr=0x3}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_IKEY={0x8, 0x4, 0xff}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 232.408117] device veth0_vlan entered promiscuous mode 01:07:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f000048e000/0x4000)=nil, 0x4000, 0x0, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 232.455243] device veth1_vlan entered promiscuous mode [ 232.463603] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.478987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.493440] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.508292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.529686] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 232.531715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.558232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35075 sclass=netlink_route_socket pig=7586 comm=syz-executor.0 [ 232.579404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.590729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.599868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.618510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.627925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.639618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.649013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.659264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.671706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.678786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.693997] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.703451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.714243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.724930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.735858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.751002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.758847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.769130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.786451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.796930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.806892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.816091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.826279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.836040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.845863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:07:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/199, 0xc7}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240)=0x0, &(0x7f00000004c0)=0x4) connect$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x10, r2, 0x1, 0x10, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) [ 232.856478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.863559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.874699] device veth0_macvtap entered promiscuous mode [ 232.883544] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.904384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.914105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.936255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.949752] device veth1_macvtap entered promiscuous mode [ 232.964614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.980410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.995437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.006165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.015922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.026475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.037228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.047258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.057171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.067147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.076752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.088796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.102806] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 01:07:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x880, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x180000) socket$netlink(0x10, 0x3, 0x13) [ 233.112060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.126072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.136344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.189242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.207254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.222959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.267930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.279729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.290869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.300116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.309866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.319357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.329805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.342439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.349765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.361965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.390228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:07:57 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004d00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000004c00)={0x401, 0x1, 0x3, 0x2, 0x19, 0x7ff}) r1 = getpgid(0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000004480)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000001180)=""/203, 0xcb}, {&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000022c0)=""/213, 0xd5}, {&(0x7f0000004400)=""/104, 0x68}], 0x8, &(0x7f0000004b40)=[{&(0x7f0000004500)=""/149, 0x95}, {&(0x7f00000045c0)=""/228, 0xe4}, {&(0x7f00000046c0)=""/169, 0xa9}, {&(0x7f0000004780)=""/252, 0xfc}, {&(0x7f0000004880)=""/93, 0x5d}, {&(0x7f0000004900)=""/170, 0xaa}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f00000049c0)=""/106, 0x6a}, {&(0x7f0000004a40)=""/253, 0xfd}, {&(0x7f0000001280)=""/20, 0x14}], 0xa, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r5, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x7, "2012570ed76fa96a69ad090e8b4423a5c4b0de113a15476b264508f3367d8358", 0x1}) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 01:07:58 executing program 1: readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/43, 0x2b) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001200)='/dev/rfkill\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000001240)={0x3, 0xd}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r3, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r6, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000200)={0x8, 0x8, 0xf, 0x1d, 0x8, 0xffffff83, 0x0, 0xb9}) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r2) 01:07:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="08000000000000000000057297382e20a03dfb7b332b74a2a000000014000680d2bced1605d6ba6ba22e8ee01bb3f7026b2848f2b523bdfdb5e37061e579870e1144a47c6bb504507340791513a7c7782ffadf"], 0x3}}, 0x99) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xb1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r1, 0x302, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2400c010}, 0x0) r2 = getpid() tkill(r2, 0xb) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x40808) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x6}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f772e2f66586c65312e00000000eb140a23df910e37b945e30b7570b984b6bb8449f17cddd0df4bb57168c1a3fed7d08bda0844ff84de927a692aa8169a933af233457ad5e7287c1ae007355894ed87bf20f70cc4907d7697e5bb766984e202dd8e9e55b0907e6bac4af792b4bb92cc919c8cae4fb9fe612974e48792a1e01f4a0f55e219a3b59613444e598e5ec0ae8714944fbd0f80e99382b78f4fb2389a73fdb57ac74e4176fe49576d17e2210fb93ef95bac03b0a7b0"]) r3 = open(0x0, 0x60a41, 0x0) write(r3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x24, r6, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040010) write(r5, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000002d80)) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) 01:07:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$netrom(r0, &(0x7f0000000100)=""/142, 0x8e, 0x102, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x19d, 0x0) 01:07:58 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004d00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000004c00)={0x401, 0x1, 0x3, 0x2, 0x19, 0x7ff}) r1 = getpgid(0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000004480)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000040)=""/52, 0x34}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000001180)=""/203, 0xcb}, {&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000022c0)=""/213, 0xd5}, {&(0x7f0000004400)=""/104, 0x68}], 0x8, &(0x7f0000004b40)=[{&(0x7f0000004500)=""/149, 0x95}, {&(0x7f00000045c0)=""/228, 0xe4}, {&(0x7f00000046c0)=""/169, 0xa9}, {&(0x7f0000004780)=""/252, 0xfc}, {&(0x7f0000004880)=""/93, 0x5d}, {&(0x7f0000004900)=""/170, 0xaa}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f00000049c0)=""/106, 0x6a}, {&(0x7f0000004a40)=""/253, 0xfd}, {&(0x7f0000001280)=""/20, 0x14}], 0xa, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r5, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000140)={0x7, "2012570ed76fa96a69ad090e8b4423a5c4b0de113a15476b264508f3367d8358", 0x1}) preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) 01:07:58 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000000c0), 0x8) r0 = socket(0x4, 0x800, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060416277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809c9e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452292307f27260e970300"/216, 0xd8}], 0x1}, 0x8881) 01:07:58 executing program 2: sched_setattr(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000040)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r3, 0x80006) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:07:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r5, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getpeername(r2, &(0x7f0000000180)=@nfc, &(0x7f0000000100)=0x80) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x538, 0x0, 0x0, 0x370, 0x370, 0x370, 0x468, 0x468, 0x468, 0x468, 0x468, 0x4, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'rose0\x00', 'bridge_slave_1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x10000, 0x0, 0x0, 0xff, 0x7}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x4b}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="5b111bd336fe00010400", [], [], 'rose0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @dev, @loopback, @mcast1, @dev, @mcast2]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e2f6"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x81}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x74}]}, 0x40}, 0x1, 0x0, 0x0, 0x88}, 0x40000) [ 235.147879] overlayfs: unrecognized mount option "low./fXle1." or missing value 01:07:59 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x161080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x2, 0x6, 0x3569, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0xa4) r4 = socket$inet6(0xa, 0x1, 0x6) sendto$inet6(r4, &(0x7f0000000140), 0x0, 0x400c000, 0x0, 0x37f) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r6, r6, &(0x7f0000000200), 0xa198) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8800, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) fallocate(r8, 0x29, 0x20, 0x1) dup2(0xffffffffffffffff, r7) 01:07:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000180)={0x80, 0x0, 0xb97f, 0xcf8, 0x1}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@mcast1, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100000000, 0x111000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:07:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$fb(r3, 0x0, 0x0) [ 235.659668] audit: type=1400 audit(1583456879.449:48): avc: denied { set_context_mgr } for pid=7713 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 01:07:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$fb(r3, 0x0, 0x0) 01:07:59 executing program 5: accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff072d68b2e4dc14aa5f7e25908384") r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/996], 0x3d8) 01:07:59 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x161080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x2, 0x6, 0x3569, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0xa4) r4 = socket$inet6(0xa, 0x1, 0x6) sendto$inet6(r4, &(0x7f0000000140), 0x0, 0x400c000, 0x0, 0x37f) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000300)='.\x00', 0xfe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r6, r6, &(0x7f0000000200), 0xa198) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8800, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) fallocate(r8, 0x29, 0x20, 0x1) dup2(0xffffffffffffffff, r7) 01:07:59 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'bond0\x00', {}, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00', 0x8a}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x2710}, 0x10) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x4004889, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr="2679ab8a6b084647c1c4273e1621384a"}, 0x1c) r6 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r8, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0xffffff00, 0x0, 0x0, "e64927d3207a818a4db48b75d85dc226ae0752", 0x0, 0x10000}) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0x13, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) gettid() ptrace(0xffffffffffffffff, 0x0) ftruncate(r6, 0x10099b3) sendfile(r4, r6, 0x0, 0x88000fc000000) 01:07:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400198c590a88ffff28213ee2060042c85bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c000000000000004d1dee392c372f9158083286ed03c572b6b9f1d248e53932db76c07e97f47d51e51a51dfc121e52a65a1737d45cf046e0d27185315e3a077eeddabd103fa7ec5debcacd17ead70717bde64190601abc91afc91859c8276878a88478361ea05635e5b25cac61599194141919c115186273bf42405729d84136a5adfb5c1a542fa5a963560874a4e12dca7d1df9624e9605f9a43561ba45e74750a8657", 0x105}], 0x1) 01:07:59 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$netrom(r0, &(0x7f0000000100)=""/142, 0x8e, 0x102, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x19d, 0x0) 01:07:59 executing program 2: sched_setattr(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000040)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r3, 0x80006) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:08:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/279], 0x1}}, 0x8004) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/162, 0xa2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 01:08:00 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000180)={0x80, 0x0, 0xb97f, 0xcf8, 0x1}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@mcast1, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100000000, 0x111000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:08:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000100)=0x80007c) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x14800, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1ff, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r5}}) statx(r7, &(0x7f0000000240)='./file0\x00', 0x6000, 0x800, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67725475705f69643d44a52e2bcb1d10c8a2703650509bb784dac909fba9047ce724f5cf6d8b5cfcc2a4720f4da60bc211cdc0230e5c343d16a25122460f05f758b156a70b2d", @ANYRESDEC=r8, @ANYBLOB=', ']) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) readv(r9, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/213, 0xd5}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9419552f7d95716, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, 0x0) preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) pipe(&(0x7f0000000300)) 01:08:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x602, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14004, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) recvmmsg(r0, &(0x7f0000002ec0), 0xd, 0x0, &(0x7f00000001c0)={0x77359400}) 01:08:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x52b00}]}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x40) 01:08:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/279], 0x1}}, 0x8004) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/162, 0xa2) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 01:08:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='.//ile0\x00', 0xb2) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000c, 0x13, r0, 0xff) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8ae082, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000200)={0x8, 0x28d}) read$usbfs(0xffffffffffffffff, &(0x7f0000000540)=""/56, 0x38) getuid() getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000ffff0700070000000000060005007f0800000600050034569017060005007f0000000d0001006d61746368616c6c00000000140002000800030005000000080001000b0000000600050062f997d9439b093c6d61746368616c6c0000000004000200060005000056000006000500030100000600050029ff0000"], 0x2}}, 0x4040001) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000200002002cbd7000fbdbdf2507000004000000fffffffffffffe002f00000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$packet(0x11, 0x3, 0x300) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0xa00, 0x0) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xffffffffffffeffe}, 0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES64=r6, @ANYPTR64=&(0x7f0000001800)=ANY=[@ANYBLOB="7960922a02fd0867f50f69c2b693776a042a43cf1a44f2d81c1fd516f76d90acab007b79c2e30139ca7b6035609b165551e830bd817758a0feee651dd7ad921e313e8adb0aae9837b341e18464a1f5a4650e2f2274c61b1b", @ANYRES16=r5, @ANYBLOB="ca1624170329ee5ca672a0235f9fb07eb64b92c0f54a55173e69927e814fe1a64e873c2037fdb4f6767ab17834f0440a8f03ff170919a3f1032e0ffda7022d99964920658f7077c7ee44b73256ae24ade2fea46cdc03f2429d513b8874578fa5e0d1bc1e4a48fa9352aceaa3b3393314253824e811ae6852df54a27e79372443894074c494cec420d144a8fa8262319d354330dd34e2a209199ded2eff2647053d8d490d0d8c59264a3da77a5c97b948dd", @ANYRESOCT, @ANYRES64=r4, @ANYBLOB="7fbadc31f61b217715d32c21dc575fa000"/44, @ANYRES16=0x0, @ANYRES16], @ANYRES32], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT]], 0x2}, 0x1, 0x0, 0x0, 0x28004895}, 0x4040001) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="bfcd062f7215bad8e82eed366a73f26a61", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0400000000933e1e9a000200", @ANYRES32=0x0, @ANYBLOB="10000500000000002000010000000000"], 0x7, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fstat(r4, &(0x7f0000000580)) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x2000000, &(0x7f00000002c0)=ANY=[]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x6, 0x2000) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r8, 0x40044900, 0x10001) 01:08:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') dup2(r0, r1) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000003000/0x4000)=nil) 01:08:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xa400, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) [ 237.734899] overlayfs: unrecognized mount option "$" or missing value 01:08:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000600), 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000300)={@remote, @dev, 0x0}, &(0x7f0000000580)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000005c0)={@rand_addr="021c9972d21b740dabf948b72d3a2b7c", r4}, 0x14) read(r3, &(0x7f0000000200)=""/165, 0xa5) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000200)={'macvlan1\x00', {0x2, 0x4e24, @multicast1}}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r2, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r5, r6, 0x80000) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) sendmsg$NFNL_MSG_CTHELPER_GET(r9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000010901040000000000000000070000014000020000090001e873797a31040200000c000480080001420000003f0000000000000000000000000000000000000000000000355dcf94a19b3fae7e23f0dba99c452536673f85c37b83fe9c85b16d2b4f287b3bda2fd587fd15c81989095c651f37026bcbd9a077902085b2106a4bcc49"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4048860) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_TP_METER_CANCEL(r7, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="200026bd7000fbdbdf250300000008002b000300000008000600", @ANYRES32=r10, @ANYBLOB="0a000900aaaaaaaaaa31000008003a0007000000ebc437a149edf2f321f77f68f6c6ffbd4e1029f5c6155721bb26e9c2bd84f61397234b72fc2dcf1b3a4608ae221de3ee1c047d4ed15eab8f4b973421deadb92891dfb7b378c47bd1aa04d498af031bd1be"], 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x884) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000100)) [ 237.792861] mmap: syz-executor.4 (7818) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 01:08:01 executing program 2: sched_setattr(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x400000000000) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000040)) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r3, 0x80006) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:08:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fsync(r0) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:08:02 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000700)={0x4000, &(0x7f00000006c0), 0x1, r1, 0x1}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0xd0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3c}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r4, 0x2, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x8000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, 0x0) r6 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX], 0x2e) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000040)={0x33}, 0x4) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) 01:08:02 executing program 4: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "4e2703", 0x10, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "fca1ab"}}}}}}}, 0x0) socket$pptp(0x18, 0x1, 0x2) 01:08:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000180)={0x5, 0xffff, 0x6, 0xc800, 0x7, "ae05d57a0742783a9fa2f6e902f1e69dc43d1b", 0x7fffffff, 0x1}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) sched_setattr(r6, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)=0x2) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 01:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x9, 0xffff, 0x0, 'queue1\x00', 0x80000001}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000306010100c6dbc56fde000000000000000c00a93118c91096e3315479ee309e000005000100070000000500010f0a0000007ac19ff76ad4781559d504dd9b4dac1a72b0658bdbd6b59335237e66f5de1b127479a350da1a04917478300824a49d5a57bbdbf5"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000400)='./file0/f.le.\x00') 01:08:02 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf8968583fe2001006000004000160600fe8000000000000000000000000000aaff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 239.016154] overlayfs: filesystem on './file0' not supported as upperdir 01:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x9, 0xffff, 0x0, 'queue1\x00', 0x80000001}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000000306010100c6dbc56fde000000000000000c00a93118c91096e3315479ee309e000005000100070000000500010f0a0000007ac19ff76ad4781559d504dd9b4dac1a72b0658bdbd6b59335237e66f5de1b127479a350da1a04917478300824a49d5a57bbdbf5"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c000, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000003c0)='./file1\x00', r1, &(0x7f0000000400)='./file0/f.le.\x00') 01:08:02 executing program 5: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00825123", @ANYRES16=0x0, @ANYBLOB="00e6ff0000000000000004000000"]}, 0x1, 0x0, 0x0, 0xc850}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0), 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000140)={'ipvlan0\x00'}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) read(r4, &(0x7f0000000200)=""/165, 0xa5) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000300)={0x10001, 0xc, 0x4, 0x40000, 0x6cd1, {}, {0x3, 0x1, 0x1f, 0x0, 0x0, 0x1, "4605a807"}, 0x2, 0x0, @userptr=0xffffffff, 0x1, 0x0, r4}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r8, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r9, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000200)={r11}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r11, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000400)={0x7d58, 0x6, 0x4, 0x20000, 0x4, {0x77359400}, {0x3, 0x1, 0x81, 0x7f, 0x7, 0x5, "26241fb9"}, 0x5, 0x2, @fd=r2, 0x80, 0x0, r2}) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffff53}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r12}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x200400c1}, 0x4000840) r13 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:08:03 executing program 0: gettid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_elf64(r6, &(0x7f00000002c0)=ANY=[], 0x0) write$FUSE_IOCTL(r5, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x8, 0x0, 0x7, 0x1}}, 0x20) keyctl$chown(0x4, r4, r2, r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x3, 0x9, {0xffffffffffffffff}, {r2}, 0x3, 0x401}) syz_open_procfs(r7, &(0x7f0000000240)='net\x00') r8 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x7, 0x5}, 0x0) prlimit64(r8, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r10, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002cc0)=""/4097, 0x1001}], 0x1}, 0x100}, {{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000003e80)=@ax25={{0x3, @netrom}, [@bcast, @default, @default, @netrom, @bcast, @bcast, @null, @bcast]}, 0x80, &(0x7f0000003d80)}, 0x1}], 0x3, 0x40, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r13, 0x890c, &(0x7f0000001b00)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @rand_addr=0x6}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001ac0)='veth0_to_bridge\x00', 0x3, 0x1, 0x371}) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) sched_setattr(r14, &(0x7f0000000080)={0x38, 0x6, 0x48, 0xfffffffa, 0x25, 0x3, 0x0, 0x20, 0x9, 0xfffffffd}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001094c51ec7ff113c69857042061e7046ec8000010000000000c8000000000018", @ANYRES32=0x0, @ANYBLOB="020100000000000008001b0000000000"], 0x28}}, 0x800) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x680, 0x0) ioctl$UI_SET_MSCBIT(r16, 0x40045568, 0x3a) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 239.471793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37904 sclass=netlink_route_socket pig=7879 comm=syz-executor.0 01:08:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r3, &(0x7f0000d06ff8)='./file0\x00') socket$alg(0x26, 0x5, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000005c0)={r7, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x39}, 0x2a8}}}, &(0x7f0000000140)=0x84) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r11, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000680)={r8, 0x7, 0x0, 0x0, 0x38, 0x7f, 0x7, 0x7, {r12, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}}, 0x4, 0x7fff, 0x80000001, 0x2dea, 0x9}}, &(0x7f0000000240)=0xb0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r13, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) 01:08:03 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300ff0000000100001403000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) recvfrom$rxrpc(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x12002, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) 01:08:03 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7d0000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r7+30000000}, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r9, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r10, 0x0, 0x0) sendto$inet6(r10, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000200)={r12}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r12, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000440)={r12, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r13, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r14, 0x0, 0x0) sendto$inet6(r14, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r14, 0x84, 0x11, &(0x7f0000000200)={r16}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r16, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000440)={r16, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r17, 0x0, 0x0) sendto$inet6(r17, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r18 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r17, 0x84, 0x11, &(0x7f0000000200)={r19}, 0x8) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r20, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r21 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r21, 0x0, 0x0) sendto$inet6(r21, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r22 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r22, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r21, 0x84, 0x11, &(0x7f0000000200)={r23}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r23, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r20, 0x84, 0x6, &(0x7f0000000440)={r23, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r24 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r24, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) write$binfmt_misc(r5, &(0x7f0000001200)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="bc13933509c835257d3e758477a7ca18c4e5815f99adc5985d81156a3e5733bef4de562b22eb9d56a964a14027fd25cd6d21c76d93031d9dd33399877ad27dcd47827d58b5ec8887217b96b96dc38eae90979c4fbda20e17db801b11439422fca4549bfe580b672350e3c85ff15542914fce9184d20ee4ef5590977e9d2ed4faeab6991204d7530a5aa895974c5f618a591b823d216aa669459a56cd8d443656bd7a1177f87463b9d3900d24cfe11ab162169462ed8285", @ANYRESOCT=r0, @ANYRES64=r1, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRESHEX=r6, @ANYBLOB="6585526607eee77adfacb5129034afe2c9a05266aac356411372608c81ac44fcdc2f4d73d38b32ef72c35c95acd29c5ab5a6f1a1a9644d56e6f7091294c236c31b905277e09dedff0ef4c7d5294f73354e"], @ANYRESOCT, @ANYRES64=r24, @ANYRESHEX, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r8], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r20, @ANYRES32=r2, @ANYRESOCT, @ANYRESOCT=r0, @ANYPTR64, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYRES16]], @ANYRESDEC, @ANYRESDEC=r9, @ANYRES32=r13, @ANYRESOCT=r17], 0x5d) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) r25 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r25, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r26 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r26, 0x0, 0x0) sendto$inet6(r26, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r27 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r27, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r26, 0x84, 0x11, &(0x7f0000000200)={r28}, 0x8) dup2(r25, r26) [ 239.807027] ldm_validate_privheads(): Disk read failed. [ 239.854023] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 01:08:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x58, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 240.064927] loop4: partition table partially beyond EOD, truncated [ 240.135433] loop4: p1 start 335544321 is beyond EOD, truncated [ 240.169844] loop4: p2 size 2 extends beyond EOD, truncated [ 240.177776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=37904 sclass=netlink_route_socket pig=7877 comm=syz-executor.0 [ 240.222428] loop4: p5 start 335544321 is beyond EOD, truncated [ 240.248164] loop4: p6 start 335544321 is beyond EOD, truncated 01:08:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000280)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r4, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r5, 0x6}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141423e0", 0x0, 0xa, 0xe000000, 0x8e, 0x0, &(0x7f0000000100)="c3158dfe881f2549fe14330a941f2f282e584a19a83c3b6c769308552ad76fec228f4dda842eb02608fe9133092a0c277f25a96279b0826ff22a17553ac806f1e67eaea8dbc52eeccf824d292b145751a1a1e1457e9f31875936d1295031f3f73595acbb552731777fbdf02f6b1bf33e78641df7fc1d8c13cb50c4d9e1c093982ddaaed908df7e661e689e20eaa5"}, 0x40) r7 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xc4, 0x10d201) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x3f) [ 240.284144] loop4: p7 start 335544321 is beyond EOD, truncated [ 240.304825] loop4: p8 start 335544321 is beyond EOD, truncated [ 240.313340] loop4: p9 start 335544321 is beyond EOD, truncated [ 240.319612] loop4: p10 start 335544321 is beyond EOD, truncated [ 240.363902] loop4: p11 start 335544321 is beyond EOD, truncated [ 240.371703] loop4: p12 start 335544321 is beyond EOD, truncated [ 240.377993] loop4: p13 start 335544321 is beyond EOD, truncated [ 240.400685] loop4: p14 start 335544321 is beyond EOD, truncated 01:08:04 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x1, &(0x7f0000000180)=[{&(0x7f0000000300)="b7bd0d774957bad299068a611844fddcb24bb78c7d5139e7305108271a11cbea0f7ac81ece5e1610bdc94046f66c2163a795f4f05cae62bddec7bd51c34a480bb23404ae6adbdc8836260e8050e0ccc9f0035b01d125c5be335f7996cbb366405ad9c54be1a9", 0x66}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="4e1f18fdc5dec4fd0beeb14e2c"]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x4009}, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x14000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/sctp\x00') ioctl$SCSI_IOCTL_SYNC(r4, 0x4) [ 240.414172] loop4: p15 start 335544321 is beyond EOD, truncated [ 240.429588] loop4: p16 start 335544321 is beyond EOD, truncated [ 240.454665] loop4: p17 start 335544321 is beyond EOD, truncated [ 240.469179] loop4: p18 start 335544321 is beyond EOD, truncated [ 240.495722] loop4: p19 start 335544321 is beyond EOD, truncated [ 240.511005] loop4: p20 start 335544321 is beyond EOD, truncated [ 240.528492] loop4: p21 start 335544321 is beyond EOD, truncated [ 240.547754] loop4: p22 start 335544321 is beyond EOD, truncated [ 240.572472] loop4: p23 start 335544321 is beyond EOD, truncated [ 240.628073] loop4: p24 start 335544321 is beyond EOD, truncated 01:08:04 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) statx(0xffffffffffffff9c, 0x0, 0x4000, 0x10, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x60, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x153) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fallocate(r6, 0x0, 0x0, 0xfffffeff000) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000f40)=0xe4) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) [ 240.677398] loop4: p25 start 335544321 is beyond EOD, truncated [ 240.699584] loop4: p26 start 335544321 is beyond EOD, truncated [ 240.706864] loop4: p27 start 335544321 is beyond EOD, truncated 01:08:04 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000140), 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$KVM_GET_REGS(r1, 0x8090ae81, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10302, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x401, 0x8, {0xffffffffffffffff}, {r4}, 0x6, 0x10001}) syz_open_procfs(r5, &(0x7f00000002c0)='fd/4\x00') socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$RTC_UIE_ON(r7, 0x7003) fcntl$dupfd(r6, 0x0, r6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$AUDIT_MAKE_EQUIV(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000f703000327bd7000fddbdf2507000000070000002e2f66696c65302e1566696c6530000085e88c1fb00891447def9cbc207928529c7be362055ae254ed04b44d1d8b8be9524ff9c19ef190da5c658f996fd8ee49845a511ab4a9aaba7dbbf007778ba82533b7d58a45d1d88530e7b1ae4be2c8dc5bc34bfefb55e916b0d343cdc52265c451d21cf37140713a7b611c9eea21b6475c31bd3562e2197205306be03d97f828053a1872"], 0x28}}, 0x30) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_dccp(0x2, 0x6, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 01:08:04 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7d0000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r7+30000000}, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r9, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r10, 0x0, 0x0) sendto$inet6(r10, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000200)={r12}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r12, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000440)={r12, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r13, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r14, 0x0, 0x0) sendto$inet6(r14, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r14, 0x84, 0x11, &(0x7f0000000200)={r16}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r16, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000440)={r16, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r17, 0x0, 0x0) sendto$inet6(r17, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r18 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r17, 0x84, 0x11, &(0x7f0000000200)={r19}, 0x8) r20 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r20, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r21 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r21, 0x0, 0x0) sendto$inet6(r21, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r22 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r22, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r21, 0x84, 0x11, &(0x7f0000000200)={r23}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r23, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r20, 0x84, 0x6, &(0x7f0000000440)={r23, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r24 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r24, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) write$binfmt_misc(r5, &(0x7f0000001200)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="bc13933509c835257d3e758477a7ca18c4e5815f99adc5985d81156a3e5733bef4de562b22eb9d56a964a14027fd25cd6d21c76d93031d9dd33399877ad27dcd47827d58b5ec8887217b96b96dc38eae90979c4fbda20e17db801b11439422fca4549bfe580b672350e3c85ff15542914fce9184d20ee4ef5590977e9d2ed4faeab6991204d7530a5aa895974c5f618a591b823d216aa669459a56cd8d443656bd7a1177f87463b9d3900d24cfe11ab162169462ed8285", @ANYRESOCT=r0, @ANYRES64=r1, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRESHEX=r6, @ANYBLOB="6585526607eee77adfacb5129034afe2c9a05266aac356411372608c81ac44fcdc2f4d73d38b32ef72c35c95acd29c5ab5a6f1a1a9644d56e6f7091294c236c31b905277e09dedff0ef4c7d5294f73354e"], @ANYRESOCT, @ANYRES64=r24, @ANYRESHEX, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r8], @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r20, @ANYRES32=r2, @ANYRESOCT, @ANYRESOCT=r0, @ANYPTR64, @ANYRESOCT=r4, @ANYRES32=0x0, @ANYRES16]], @ANYRESDEC, @ANYRESDEC=r9, @ANYRES32=r13, @ANYRESOCT=r17], 0x5d) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) r25 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r25, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r26 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r26, 0x0, 0x0) sendto$inet6(r26, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r27 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r27, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r26, 0x84, 0x11, &(0x7f0000000200)={r28}, 0x8) dup2(r25, r26) [ 240.751597] loop4: p28 start 335544321 is beyond EOD, truncated [ 240.784312] loop4: p29 start 335544321 is beyond EOD, truncated 01:08:04 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x1, &(0x7f0000000180)=[{&(0x7f0000000300)="b7bd0d774957bad299068a611844fddcb24bb78c7d5139e7305108271a11cbea0f7ac81ece5e1610bdc94046f66c2163a795f4f05cae62bddec7bd51c34a480bb23404ae6adbdc8836260e8050e0ccc9f0035b01d125c5be335f7996cbb366405ad9c54be1a9", 0x66}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="4e1f18fdc5dec4fd0beeb14e2c"]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x4009}, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x14000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/sctp\x00') ioctl$SCSI_IOCTL_SYNC(r4, 0x4) [ 240.842867] loop4: p30 start 335544321 is beyond EOD, truncated [ 240.885290] loop4: p31 start 335544321 is beyond EOD, truncated [ 240.903191] loop4: p32 start 335544321 is beyond EOD, truncated [ 240.919775] loop4: p33 start 335544321 is beyond EOD, truncated [ 240.978309] loop4: p34 start 335544321 is beyond EOD, truncated [ 241.033664] loop4: p35 start 335544321 is beyond EOD, truncated [ 241.061408] loop4: p36 start 335544321 is beyond EOD, truncated 01:08:04 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) statx(0xffffffffffffff9c, 0x0, 0x4000, 0x10, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x60, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x153) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fallocate(r6, 0x0, 0x0, 0xfffffeff000) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@empty, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000f40)=0xe4) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) [ 241.088861] audit: type=1400 audit(1583456884.879:49): avc: denied { create } for pid=7943 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 241.144661] loop4: p37 start 335544321 is beyond EOD, truncated [ 241.224202] loop4: p38 start 335544321 is beyond EOD, truncated [ 241.254453] loop4: p39 start 335544321 is beyond EOD, truncated 01:08:05 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x1, &(0x7f0000000180)=[{&(0x7f0000000300)="b7bd0d774957bad299068a611844fddcb24bb78c7d5139e7305108271a11cbea0f7ac81ece5e1610bdc94046f66c2163a795f4f05cae62bddec7bd51c34a480bb23404ae6adbdc8836260e8050e0ccc9f0035b01d125c5be335f7996cbb366405ad9c54be1a9", 0x66}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="4e1f18fdc5dec4fd0beeb14e2c"]) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x4009}, 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x14000, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/sctp\x00') ioctl$SCSI_IOCTL_SYNC(r4, 0x4) [ 241.346263] loop4: p40 start 335544321 is beyond EOD, truncated [ 241.404723] loop4: p41 start 335544321 is beyond EOD, truncated [ 241.465159] loop4: p42 start 335544321 is beyond EOD, truncated [ 241.502105] loop4: p43 start 335544321 is beyond EOD, truncated 01:08:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000480)={0xa8b, 0x8000, 0x1000, 0x42, 0x2, 0x9, 0x6, 0x7}, &(0x7f00000004c0)={0xb96, 0x10000, 0xfffffffffffffffb, 0x100, 0x4, 0x101, 0x100000001, 0x1f}, &(0x7f0000000500)={0xfff, 0x7, 0x0, 0xc3, 0x8, 0x8, 0x8, 0x1}, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580)={[0x5]}, 0x8}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xb8, 0x13, 0x301, 0x70bd2c, 0x25dfdbfd, {0x1d, 0x6, 0x5, 0x1b, {0x4e21, 0x4e22, [0xe550, 0x8, 0x1, 0x2], [0x400, 0x4, 0xfffffffc], r5, [0xcc]}, 0xfff, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "3c3d52746f3ad68acd1c914cbb794d4b6327fc05df1c2f5622000429100bfdb8238b31985fc369e12cd3cb3e7e85c09d91c71a9048ac2f3ba863c3ee55089ba11a347f974eef311d8a9b55e040e8f6aae93f5163aa451625a8269b9ed1334b3d4f16559543"}]}, 0xb8}, 0x1, 0x0, 0x0, 0x60010}, 0x800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r11, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000680)=@getlink={0x2c0, 0x12, 0x2, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r11, 0x808, 0x20800}, [@IFLA_BROADCAST={0xa, 0x2, @broadcast}, @IFLA_VFINFO_LIST={0x1e0, 0x16, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xffff, 0x1}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffffd, 0x6}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0x356c}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x20b, 0x44f247b8}}]}, {0x194, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x0, 0x72}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7, 0xd27, 0xdc, 0x8100}}, {0x14, 0x1, {0x9, 0xaf4, 0x80, 0x88a8}}, {0x14, 0x1, {0xffffffd6, 0x81, 0xf1, 0x8100}}, {0x14, 0x1, {0x7, 0x45d, 0x2, 0x88a8}}, {0x14, 0x1, {0x1ff, 0xd88, 0x8000, 0x88a8}}, {0x14, 0x1, {0x4b, 0x532, 0x800000, 0x8100}}, {0x14, 0x1, {0x1, 0x142, 0x3, 0x8100}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0x80000001}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xffe00000, 0x8001}}, @IFLA_VF_TRUST={0xc, 0x9, {0x101, 0x3}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0xfffffffffffffffb}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xe44b, 0xb38, 0x80, 0x8100}}, {0x14, 0x1, {0x2e7a, 0x9c5, 0x449c, 0x88a8}}, {0x14, 0x1, {0x6, 0x262, 0x86, 0x11150}}, {0x14, 0x1, {0x1, 0x772, 0x8, 0x8100}}, {0x14, 0x1, {0x2, 0x673, 0x1, 0x8100}}, {0x14, 0x1, {0x0, 0x6c1, 0x4, 0x8100}}, {0x14, 0x1, {0x1, 0x874, 0x6, 0x88a8}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0x7fffffff, 0x95}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xe9f, 0x4}}]}]}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3}, @IFLA_VFINFO_LIST={0xac, 0x16, 0x0, 0x1, [{0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x9}}, @IFLA_VF_VLAN_LIST={0x90, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xff, 0x929, 0x6, 0x8100}}, {0x14, 0x1, {0x81, 0x8e4, 0xba4, 0x8100}}, {0x14, 0x1, {0x37d8, 0x83e, 0x2, 0x88a8}}, {0x14, 0x1, {0x100, 0x93a, 0xff, 0x88a8}}, {0x14, 0x1, {0x2, 0x707, 0xffffffff, 0x8100}}, {0x14, 0x1, {0xffff, 0xd49, 0x46d}}, {0x14, 0x1, {0x7, 0xe8, 0x495, 0x88a8}}]}]}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) [ 241.540215] loop4: p44 start 335544321 is beyond EOD, truncated [ 241.562998] loop4: p45 start 335544321 is beyond EOD, truncated [ 241.592251] loop4: p46 start 335544321 is beyond EOD, truncated [ 241.641759] loop4: p47 start 335544321 is beyond EOD, truncated [ 241.658550] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.662544] loop4: p48 start 335544321 is beyond EOD, truncated [ 241.715234] loop4: p49 start 335544321 is beyond EOD, truncated [ 241.721007] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.734805] loop4: p50 start 335544321 is beyond EOD, truncated [ 241.747848] loop4: p51 start 335544321 is beyond EOD, truncated [ 241.770398] loop4: p52 start 335544321 is beyond EOD, truncated [ 241.783283] loop4: p53 start 335544321 is beyond EOD, truncated [ 241.797361] loop4: p54 start 335544321 is beyond EOD, truncated [ 241.813597] loop4: p55 start 335544321 is beyond EOD, truncated [ 241.819709] loop4: p56 start 335544321 is beyond EOD, truncated [ 241.849403] loop4: p57 start 335544321 is beyond EOD, truncated [ 241.867867] loop4: p58 start 335544321 is beyond EOD, truncated [ 241.880279] loop4: p59 start 335544321 is beyond EOD, truncated [ 241.886431] loop4: p60 start 335544321 is beyond EOD, truncated [ 241.900102] loop4: p61 start 335544321 is beyond EOD, truncated [ 241.916391] loop4: p62 start 335544321 is beyond EOD, truncated [ 241.926508] loop4: p63 start 335544321 is beyond EOD, truncated [ 241.936607] loop4: p64 start 335544321 is beyond EOD, truncated [ 241.950204] loop4: p65 start 335544321 is beyond EOD, truncated [ 241.956317] loop4: p66 start 335544321 is beyond EOD, truncated [ 241.978509] loop4: p67 start 335544321 is beyond EOD, truncated [ 242.001460] loop4: p68 start 335544321 is beyond EOD, truncated [ 242.007783] loop4: p69 start 335544321 is beyond EOD, truncated [ 242.016928] loop4: p70 start 335544321 is beyond EOD, truncated [ 242.025402] loop4: p71 start 335544321 is beyond EOD, truncated [ 242.034228] loop4: p72 start 335544321 is beyond EOD, truncated [ 242.041950] loop4: p73 start 335544321 is beyond EOD, truncated [ 242.048141] loop4: p74 start 335544321 is beyond EOD, truncated [ 242.057155] loop4: p75 start 335544321 is beyond EOD, truncated [ 242.065348] loop4: p76 start 335544321 is beyond EOD, truncated [ 242.076669] loop4: p77 start 335544321 is beyond EOD, truncated [ 242.096179] loop4: p78 start 335544321 is beyond EOD, truncated [ 242.112938] loop4: p79 start 335544321 is beyond EOD, truncated [ 242.129408] loop4: p80 start 335544321 is beyond EOD, truncated [ 242.139513] loop4: p81 start 335544321 is beyond EOD, truncated [ 242.159731] loop4: p82 start 335544321 is beyond EOD, truncated [ 242.170683] loop4: p83 start 335544321 is beyond EOD, truncated [ 242.176784] loop4: p84 start 335544321 is beyond EOD, truncated [ 242.186477] loop4: p85 start 335544321 is beyond EOD, truncated [ 242.193619] loop4: p86 start 335544321 is beyond EOD, truncated [ 242.199849] loop4: p87 start 335544321 is beyond EOD, truncated [ 242.209715] loop4: p88 start 335544321 is beyond EOD, truncated [ 242.216598] loop4: p89 start 335544321 is beyond EOD, truncated [ 242.226362] loop4: p90 start 335544321 is beyond EOD, truncated [ 242.233556] loop4: p91 start 335544321 is beyond EOD, truncated [ 242.239648] loop4: p92 start 335544321 is beyond EOD, truncated [ 242.249412] loop4: p93 start 335544321 is beyond EOD, truncated [ 242.256432] loop4: p94 start 335544321 is beyond EOD, truncated [ 242.266081] loop4: p95 start 335544321 is beyond EOD, truncated [ 242.272898] loop4: p96 start 335544321 is beyond EOD, truncated [ 242.278969] loop4: p97 start 335544321 is beyond EOD, truncated [ 242.288593] loop4: p98 start 335544321 is beyond EOD, truncated [ 242.295446] loop4: p99 start 335544321 is beyond EOD, truncated [ 242.305708] loop4: p100 start 335544321 is beyond EOD, truncated [ 242.312964] loop4: p101 start 335544321 is beyond EOD, truncated [ 242.319163] loop4: p102 start 335544321 is beyond EOD, truncated [ 242.328703] loop4: p103 start 335544321 is beyond EOD, truncated [ 242.336283] loop4: p104 start 335544321 is beyond EOD, truncated [ 242.345848] loop4: p105 start 335544321 is beyond EOD, truncated [ 242.363380] loop4: p106 start 335544321 is beyond EOD, truncated [ 242.379810] loop4: p107 start 335544321 is beyond EOD, truncated [ 242.389991] loop4: p108 start 335544321 is beyond EOD, truncated [ 242.410099] loop4: p109 start 335544321 is beyond EOD, truncated [ 242.426477] loop4: p110 start 335544321 is beyond EOD, truncated [ 242.436590] loop4: p111 start 335544321 is beyond EOD, truncated [ 242.442840] loop4: p112 start 335544321 is beyond EOD, truncated [ 242.449172] loop4: p113 start 335544321 is beyond EOD, truncated [ 242.455801] loop4: p114 start 335544321 is beyond EOD, truncated [ 242.462051] loop4: p115 start 335544321 is beyond EOD, truncated [ 242.468209] loop4: p116 start 335544321 is beyond EOD, truncated [ 242.477376] loop4: p117 start 335544321 is beyond EOD, truncated [ 242.486496] loop4: p118 start 335544321 is beyond EOD, truncated [ 242.493531] loop4: p119 start 335544321 is beyond EOD, truncated [ 242.499872] loop4: p120 start 335544321 is beyond EOD, truncated [ 242.509354] loop4: p121 start 335544321 is beyond EOD, truncated [ 242.516331] loop4: p122 start 335544321 is beyond EOD, truncated [ 242.525757] loop4: p123 start 335544321 is beyond EOD, truncated [ 242.532618] loop4: p124 start 335544321 is beyond EOD, truncated [ 242.538789] loop4: p125 start 335544321 is beyond EOD, truncated [ 242.548340] loop4: p126 start 335544321 is beyond EOD, truncated [ 242.556248] loop4: p127 start 335544321 is beyond EOD, truncated [ 242.566790] loop4: p128 start 335544321 is beyond EOD, truncated [ 242.573747] loop4: p129 start 335544321 is beyond EOD, truncated [ 242.579973] loop4: p130 start 335544321 is beyond EOD, truncated [ 242.591483] loop4: p131 start 335544321 is beyond EOD, truncated [ 242.597738] loop4: p132 start 335544321 is beyond EOD, truncated [ 242.606815] loop4: p133 start 335544321 is beyond EOD, truncated [ 242.614362] loop4: p134 start 335544321 is beyond EOD, truncated [ 242.623592] loop4: p135 start 335544321 is beyond EOD, truncated [ 242.629859] loop4: p136 start 335544321 is beyond EOD, truncated [ 242.641361] loop4: p137 start 335544321 is beyond EOD, truncated [ 242.647706] loop4: p138 start 335544321 is beyond EOD, truncated [ 242.656630] loop4: p139 start 335544321 is beyond EOD, truncated [ 242.664171] loop4: p140 start 335544321 is beyond EOD, truncated [ 242.673411] loop4: p141 start 335544321 is beyond EOD, truncated [ 242.679675] loop4: p142 start 335544321 is beyond EOD, truncated [ 242.687446] loop4: p143 start 335544321 is beyond EOD, truncated [ 242.697089] loop4: p144 start 335544321 is beyond EOD, truncated [ 242.704918] loop4: p145 start 335544321 is beyond EOD, truncated [ 242.713648] loop4: p146 start 335544321 is beyond EOD, truncated [ 242.719889] loop4: p147 start 335544321 is beyond EOD, truncated [ 242.727691] loop4: p148 start 335544321 is beyond EOD, truncated [ 242.736446] loop4: p149 start 335544321 is beyond EOD, truncated [ 242.744299] loop4: p150 start 335544321 is beyond EOD, truncated [ 242.753051] loop4: p151 start 335544321 is beyond EOD, truncated [ 242.759298] loop4: p152 start 335544321 is beyond EOD, truncated [ 242.767088] loop4: p153 start 335544321 is beyond EOD, truncated [ 242.775870] loop4: p154 start 335544321 is beyond EOD, truncated [ 242.783668] loop4: p155 start 335544321 is beyond EOD, truncated [ 242.789846] loop4: p156 start 335544321 is beyond EOD, truncated [ 242.801971] loop4: p157 start 335544321 is beyond EOD, truncated [ 242.808239] loop4: p158 start 335544321 is beyond EOD, truncated [ 242.816725] loop4: p159 start 335544321 is beyond EOD, truncated [ 242.825451] loop4: p160 start 335544321 is beyond EOD, truncated [ 242.834057] loop4: p161 start 335544321 is beyond EOD, truncated [ 242.842343] loop4: p162 start 335544321 is beyond EOD, truncated [ 242.848652] loop4: p163 start 335544321 is beyond EOD, truncated [ 242.857249] loop4: p164 start 335544321 is beyond EOD, truncated [ 242.865479] loop4: p165 start 335544321 is beyond EOD, truncated [ 242.875311] loop4: p166 start 335544321 is beyond EOD, truncated [ 242.883488] loop4: p167 start 335544321 is beyond EOD, truncated [ 242.889769] loop4: p168 start 335544321 is beyond EOD, truncated [ 242.898442] loop4: p169 start 335544321 is beyond EOD, truncated [ 242.906919] loop4: p170 start 335544321 is beyond EOD, truncated [ 242.915305] loop4: p171 start 335544321 is beyond EOD, truncated [ 242.923780] loop4: p172 start 335544321 is beyond EOD, truncated [ 242.930110] loop4: p173 start 335544321 is beyond EOD, truncated [ 242.936274] loop4: p174 start 335544321 is beyond EOD, truncated [ 242.946687] loop4: p175 start 335544321 is beyond EOD, truncated [ 242.953627] loop4: p176 start 335544321 is beyond EOD, truncated [ 242.959826] loop4: p177 start 335544321 is beyond EOD, truncated [ 242.970623] loop4: p178 start 335544321 is beyond EOD, truncated [ 242.976961] loop4: p179 start 335544321 is beyond EOD, truncated [ 242.986740] loop4: p180 start 335544321 is beyond EOD, truncated [ 242.993704] loop4: p181 start 335544321 is beyond EOD, truncated [ 242.999878] loop4: p182 start 335544321 is beyond EOD, truncated [ 243.009376] loop4: p183 start 335544321 is beyond EOD, truncated [ 243.016304] loop4: p184 start 335544321 is beyond EOD, truncated [ 243.025902] loop4: p185 start 335544321 is beyond EOD, truncated [ 243.036817] loop4: p186 start 335544321 is beyond EOD, truncated [ 243.046453] loop4: p187 start 335544321 is beyond EOD, truncated [ 243.053378] loop4: p188 start 335544321 is beyond EOD, truncated [ 243.059651] loop4: p189 start 335544321 is beyond EOD, truncated [ 243.069268] loop4: p190 start 335544321 is beyond EOD, truncated [ 243.076282] loop4: p191 start 335544321 is beyond EOD, truncated [ 243.086855] loop4: p192 start 335544321 is beyond EOD, truncated [ 243.093766] loop4: p193 start 335544321 is beyond EOD, truncated [ 243.103624] loop4: p194 start 335544321 is beyond EOD, truncated [ 243.109824] loop4: p195 start 335544321 is beyond EOD, truncated [ 243.117855] loop4: p196 start 335544321 is beyond EOD, truncated [ 243.127548] loop4: p197 start 335544321 is beyond EOD, truncated [ 243.134628] loop4: p198 start 335544321 is beyond EOD, truncated [ 243.144437] loop4: p199 start 335544321 is beyond EOD, truncated [ 243.151523] loop4: p200 start 335544321 is beyond EOD, truncated [ 243.157699] loop4: p201 start 335544321 is beyond EOD, truncated [ 243.167408] loop4: p202 start 335544321 is beyond EOD, truncated [ 243.174320] loop4: p203 start 335544321 is beyond EOD, truncated [ 243.183905] loop4: p204 start 335544321 is beyond EOD, truncated [ 243.191001] loop4: p205 start 335544321 is beyond EOD, truncated [ 243.197729] loop4: p206 start 335544321 is beyond EOD, truncated [ 243.207334] loop4: p207 start 335544321 is beyond EOD, truncated [ 243.215177] loop4: p208 start 335544321 is beyond EOD, truncated [ 243.222354] loop4: p209 start 335544321 is beyond EOD, truncated [ 243.228656] loop4: p210 start 335544321 is beyond EOD, truncated [ 243.235451] loop4: p211 start 335544321 is beyond EOD, truncated [ 243.241707] loop4: p212 start 335544321 is beyond EOD, truncated [ 243.248025] loop4: p213 start 335544321 is beyond EOD, truncated [ 243.254616] loop4: p214 start 335544321 is beyond EOD, truncated [ 243.260862] loop4: p215 start 335544321 is beyond EOD, truncated [ 243.267047] loop4: p216 start 335544321 is beyond EOD, truncated [ 243.273628] loop4: p217 start 335544321 is beyond EOD, truncated [ 243.279800] loop4: p218 start 335544321 is beyond EOD, truncated [ 243.286298] loop4: p219 start 335544321 is beyond EOD, truncated [ 243.292531] loop4: p220 start 335544321 is beyond EOD, truncated [ 243.298695] loop4: p221 start 335544321 is beyond EOD, truncated [ 243.305460] loop4: p222 start 335544321 is beyond EOD, truncated [ 243.311710] loop4: p223 start 335544321 is beyond EOD, truncated [ 243.318048] loop4: p224 start 335544321 is beyond EOD, truncated [ 243.324652] loop4: p225 start 335544321 is beyond EOD, truncated [ 243.331046] loop4: p226 start 335544321 is beyond EOD, truncated [ 243.337216] loop4: p227 start 335544321 is beyond EOD, truncated [ 243.343756] loop4: p228 start 335544321 is beyond EOD, truncated [ 243.349937] loop4: p229 start 335544321 is beyond EOD, truncated [ 243.356643] loop4: p230 start 335544321 is beyond EOD, truncated [ 243.362900] loop4: p231 start 335544321 is beyond EOD, truncated [ 243.369060] loop4: p232 start 335544321 is beyond EOD, truncated [ 243.397227] loop4: p233 start 335544321 is beyond EOD, truncated [ 243.407077] loop4: p234 start 335544321 is beyond EOD, truncated [ 243.424102] loop4: p235 start 335544321 is beyond EOD, truncated [ 243.440362] loop4: p236 start 335544321 is beyond EOD, truncated [ 243.446554] loop4: p237 start 335544321 is beyond EOD, truncated [ 243.470667] loop4: p238 start 335544321 is beyond EOD, truncated [ 243.487088] loop4: p239 start 335544321 is beyond EOD, truncated [ 243.503890] loop4: p240 start 335544321 is beyond EOD, truncated [ 243.512637] loop4: p241 start 335544321 is beyond EOD, truncated [ 243.518817] loop4: p242 start 335544321 is beyond EOD, truncated [ 243.536756] loop4: p243 start 335544321 is beyond EOD, truncated [ 243.546887] loop4: p244 start 335544321 is beyond EOD, truncated [ 243.567104] loop4: p245 start 335544321 is beyond EOD, truncated [ 243.577209] loop4: p246 start 335544321 is beyond EOD, truncated [ 243.586540] loop4: p247 start 335544321 is beyond EOD, truncated [ 243.595179] loop4: p248 start 335544321 is beyond EOD, truncated [ 243.611064] loop4: p249 start 335544321 is beyond EOD, truncated [ 243.623515] loop4: p250 start 335544321 is beyond EOD, truncated [ 243.639967] loop4: p251 start 335544321 is beyond EOD, truncated [ 243.650233] loop4: p252 start 335544321 is beyond EOD, truncated [ 243.656617] loop4: p253 start 335544321 is beyond EOD, truncated [ 243.666545] loop4: p254 start 335544321 is beyond EOD, truncated [ 243.684673] loop4: p255 start 335544321 is beyond EOD, truncated 01:08:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@remote, @remote, r8}, 0xc) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000d80)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0x0, 0x0, 0x248, 0x0, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'veth0_vlan\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_hsr\x00', {0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 01:08:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000140), 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$KVM_GET_REGS(r1, 0x8090ae81, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x10302, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0x401, 0x8, {0xffffffffffffffff}, {r4}, 0x6, 0x10001}) syz_open_procfs(r5, &(0x7f00000002c0)='fd/4\x00') socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$RTC_UIE_ON(r7, 0x7003) fcntl$dupfd(r6, 0x0, r6) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$AUDIT_MAKE_EQUIV(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000f703000327bd7000fddbdf2507000000070000002e2f66696c65302e1566696c6530000085e88c1fb00891447def9cbc207928529c7be362055ae254ed04b44d1d8b8be9524ff9c19ef190da5c658f996fd8ee49845a511ab4a9aaba7dbbf007778ba82533b7d58a45d1d88530e7b1ae4be2c8dc5bc34bfefb55e916b0d343cdc52265c451d21cf37140713a7b611c9eea21b6475c31bd3562e2197205306be03d97f828053a1872"], 0x28}}, 0x30) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_dccp(0x2, 0x6, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 01:08:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) r5 = dup2(r0, r4) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xd10a) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r6, 0x541c, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x800, 0x20) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0xb) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 01:08:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x801) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001200)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000000)) 01:08:07 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300ff0000000100001403000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) recvfrom$rxrpc(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x12002, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) [ 243.885891] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 244.024305] ldm_validate_privheads(): Disk read failed. [ 244.053917] loop4: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 244.087823] audit: type=1400 audit(1583456887.849:50): avc: denied { associate } for pid=8001 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 244.144540] loop4: partition table partially beyond EOD, truncated 01:08:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0xb) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x40808) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$l2tp6(r1, &(0x7f0000000100)={0xa, 0x0, 0x10000, @dev={0xfe, 0x80, [], 0x3e}, 0xfffffff7, 0x1}, 0x20) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0xffffffff, 0x20000}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB="00002cbd7000fcdbdf25010000000c00990003000000ffffffff", @ANYRES32=0x0, @ANYBLOB="00a18d32ee04d3db70", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x7}}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x183800) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065716469723d2e2f66696c65302c2ffbc46949f4c435e5726b6469723d2a2f66696c653100"/49]) r3 = open(0x0, 0x60a41, 0x107) write(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="01100000a5d86da8f455975030cc575b45193f54ffbeac68f8094be5a659945a818675de7992ba313e96aa70a6a120bfa361fc5b7c942775fb3855cfb3814f3ed843b90a28212abb555c721c0d5be4c9d076e50e"], &(0x7f000095dffc)=0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) write$6lowpan_control(r2, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) syz_genetlink_get_family_id$tipc(0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) [ 244.211717] loop4: p1 start 335544321 is beyond EOD, truncated [ 244.218064] loop4: p2 size 2 extends beyond EOD, truncated [ 244.248760] loop4: p5 start 335544321 is beyond EOD, truncated [ 244.255055] loop4: p6 start 335544321 is beyond EOD, truncated [ 244.270248] loop4: p7 start 335544321 is beyond EOD, truncated [ 244.276378] loop4: p8 start 335544321 is beyond EOD, truncated [ 244.300156] loop4: p9 start 335544321 is beyond EOD, truncated [ 244.306285] loop4: p10 start 335544321 is beyond EOD, truncated [ 244.315900] ip6_tables: error: `~íü³' [ 244.323453] ip6_tables: error: `~íü³' [ 244.325673] ip6_tables: error: `~íü³' [ 244.336734] ip6_tables: error: `~íü³' [ 244.339107] loop4: p11 start 335544321 is beyond EOD, truncated [ 244.357822] loop4: p12 start 335544321 is beyond EOD, truncated [ 244.364972] loop4: p13 start 335544321 is beyond EOD, truncated [ 244.371781] loop4: p14 start 335544321 is beyond EOD, truncated [ 244.377922] loop4: p15 start 335544321 is beyond EOD, truncated [ 244.395822] loop4: p16 start 335544321 is beyond EOD, truncated [ 244.402546] loop4: p17 start 335544321 is beyond EOD, truncated [ 244.408956] loop4: p18 start 335544321 is beyond EOD, truncated [ 244.420331] loop4: p19 start 335544321 is beyond EOD, truncated [ 244.426999] loop4: p20 start 335544321 is beyond EOD, truncated [ 244.458738] overlayfs: unrecognized mount option "uppeqdir=./file0" or missing value [ 244.484333] loop4: p21 start 335544321 is beyond EOD, truncated [ 244.500879] loop4: p22 start 335544321 is beyond EOD, truncated [ 244.507331] loop4: p23 start 335544321 is beyond EOD, truncated [ 244.531727] loop4: p24 start 335544321 is beyond EOD, truncated [ 244.538119] loop4: p25 start 335544321 is beyond EOD, truncated [ 244.558157] loop4: p26 start 335544321 is beyond EOD, truncated [ 244.568259] overlayfs: unrecognized mount option "uppeqdir=./file0" or missing value [ 244.577334] loop4: p27 start 335544321 is beyond EOD, truncated [ 244.591142] loop4: p28 start 335544321 is beyond EOD, truncated [ 244.597320] loop4: p29 start 335544321 is beyond EOD, truncated [ 244.607983] loop4: p30 start 335544321 is beyond EOD, truncated [ 244.615409] loop4: p31 start 335544321 is beyond EOD, truncated 01:08:08 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = getegid() lstat(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0xee00, r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7efffffff0f00000900"/25]) [ 244.640224] loop4: p32 start 335544321 is beyond EOD, truncated [ 244.667978] loop4: p33 start 335544321 is beyond EOD, truncated 01:08:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, 0x0}}], 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/236, 0xec, 0x0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'rose0\x00'}}, 0x80) [ 244.696550] loop4: p34 start 335544321 is beyond EOD, truncated [ 244.719115] loop4: p35 start 335544321 is beyond EOD, truncated [ 244.723688] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 244.725357] loop4: p36 start 335544321 is beyond EOD, truncated 01:08:08 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@jdev={'jdev', 0x3d, './file1'}, 0x38}]}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 01:08:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x5, 0x6, {r5}, {r1}, 0x8, 0x100}) r7 = getegid() r8 = getgid() r9 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r9, @ANYRES32=r8], 0x1c}], 0x1, 0x0) r10 = getgid() r11 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r11, @ANYRES32=r10], 0x1c}], 0x1, 0x0) r12 = getgid() r13 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100050000009200", @ANYRES32, @ANYRES32=r13, @ANYRES32=r12], 0x1c}], 0x1, 0x0) r14 = getgid() r15 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r15, @ANYRES32=r14], 0x1c}], 0x1, 0x0) r16 = getgid() r17 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r17, @ANYRES32=r16], 0x1c}], 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x0, 0xee00}, {0x2, 0x1, 0xee00}, {0x2, 0x2, r4}, {0x2, 0x2, r1}, {0x2, 0x3, r6}, {0x2, 0x6, r1}], {0x4, 0x4}, [{0x8, 0x0, r7}, {0x8, 0x7, r8}, {0x8, 0x2, r10}, {0x8, 0x2, r12}, {0x8, 0x5, r14}, {0x8, 0x0, r16}, {0x8, 0x4, r2}], {0x10, 0x2}, {0x20, 0x4}}, 0x94, 0x0) setuid(r1) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r19 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r18, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r19, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) [ 244.743159] loop4: p37 start 335544321 is beyond EOD, truncated [ 244.761109] loop4: p38 start 335544321 is beyond EOD, truncated [ 244.775389] loop4: p39 start 335544321 is beyond EOD, truncated [ 244.785069] loop4: p40 start 335544321 is beyond EOD, truncated [ 244.804283] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 4294967294 > max in inode 16599 [ 244.814116] loop4: p41 start 335544321 is beyond EOD, truncated [ 244.814128] loop4: p42 start 335544321 is beyond EOD, truncated [ 244.814136] loop4: p43 start 335544321 is beyond EOD, truncated [ 244.814144] loop4: p44 start 335544321 is beyond EOD, truncated [ 244.814151] loop4: p45 start 335544321 is beyond EOD, truncated [ 244.814158] loop4: p46 start 335544321 is beyond EOD, truncated [ 244.814166] loop4: p47 start 335544321 is beyond EOD, truncated [ 244.814173] loop4: p48 start 335544321 is beyond EOD, truncated [ 244.814181] loop4: p49 start 335544321 is beyond EOD, truncated [ 244.814187] loop4: p50 start 335544321 is beyond EOD, truncated [ 244.814195] loop4: p51 start 335544321 is beyond EOD, truncated [ 244.814202] loop4: p52 start 335544321 is beyond EOD, truncated [ 244.814208] loop4: p53 start 335544321 is beyond EOD, truncated [ 244.814220] loop4: p54 start 335544321 is beyond EOD, 01:08:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket(0x1e, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[]}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0007040000000000140012800c0001006d6163766c611157218ee5c2c0ee030d4a266e0004bd3dd2"], 0x40}}, 0x0) [ 244.821628] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 244.826431] truncated [ 244.941569] loop4: p55 start 335544321 is beyond EOD, truncated [ 244.947915] loop4: p56 start 335544321 is beyond EOD, truncated [ 244.956674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.969881] loop4: p57 start 335544321 is beyond EOD, truncated [ 244.969893] loop4: p58 start 335544321 is beyond EOD, truncated [ 244.969901] loop4: p59 start 335544321 is beyond EOD, truncated [ 244.969908] loop4: p60 start 335544321 is beyond EOD, truncated [ 244.969917] loop4: p61 start 335544321 is beyond EOD, truncated [ 244.969925] loop4: p62 start 335544321 is beyond EOD, truncated [ 244.969932] loop4: p63 start 335544321 is beyond EOD, truncated [ 244.969941] loop4: p64 start 335544321 is beyond EOD, truncated [ 244.969949] loop4: p65 start 335544321 is beyond EOD, truncated [ 244.969957] loop4: p66 start 335544321 is beyond EOD, truncated [ 244.969965] loop4: p67 start 335544321 is beyond EOD, truncated [ 244.969973] loop4: p68 start 335544321 is beyond EOD, truncated 01:08:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@empty}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'nr0\x00', 0x3ff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000000)="26dcdcf600de59d7ab9d5340bf57d8") setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0x11, "347e78899c6cfada841ca12f74c4"}, 0x10, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) [ 244.969981] loop4: p69 start 335544321 is beyond EOD, truncated [ 244.969988] loop4: p70 start 335544321 is beyond EOD, truncated [ 244.969996] loop4: p71 start 335544321 is beyond EOD, truncated [ 244.970009] loop4: p72 start 335544321 is beyond EOD, truncated [ 244.970085] loop4: p73 start 335544321 is beyond EOD, truncated [ 244.970093] loop4: p74 start 335544321 is beyond EOD, truncated [ 244.970101] loop4: p75 start 335544321 is beyond EOD, truncated [ 244.970108] loop4: p76 start 335544321 is beyond EOD, truncated [ 244.970116] loop4: p77 start 335544321 is beyond EOD, truncated [ 244.970124] loop4: p78 start 335544321 is beyond EOD, truncated [ 244.970132] loop4: p79 start 335544321 is beyond EOD, truncated [ 244.970140] loop4: p80 start 335544321 is beyond EOD, truncated [ 244.970147] loop4: p81 start 335544321 is beyond EOD, truncated [ 244.970155] loop4: p82 start 335544321 is beyond EOD, truncated [ 244.970162] loop4: p83 start 335544321 is beyond EOD, truncated [ 244.970169] loop4: p84 start 335544321 is beyond EOD, truncated [ 244.970177] loop4: p85 start 335544321 is beyond EOD, truncated 01:08:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000400)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="e4cb50617057e0d74befb569dce0226c95c01b1e8973c600a1a24cbc9b80ec0e8d676822be4a51191dad4434d93dfd4ad3bbde9b38543fe000126bc6db9bc3e677e1fdf670efd96613ad01bb2eaef79e51ba18bef1982a8bafb84b8f2fb0c2aa", 0x60}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000200)={r9}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r9, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000440)={r9, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r10 = syz_open_dev$admmidi(&(0x7f0000001ac0)='/dev/admmidi#\x00', 0x80000000, 0x2000) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r10, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="d0001000710923814cdf634c68044995d5caab6d5907ec2596c29aa05eec8382cbf5897a15d7fe39e45a342a104106854d211367468a6e387347254643e3e9b44559b4afaeb35fc72578b2155aafba43a9920f4675c75f9796ac559b5ee2f0a592c6ae893fc3aa53f135c8f8e50e82cffb545e3a81636db90f6cda5455b5bf97a8a3f545e6587653266c390d9d301969114d131e2d97070360537b9028c9dde4acdc349aaee06da9be31e228cdf5ca41838540dac1d70881314e4b56140abb32962d9c44999ac94e58d9fcb0030b72ac5e51933dc95626aa210545df893c848725c1e5228a2689bb5b20d5a6ea7f2a062b28d10c1670aecab96cb76b617a2e6fef9a1c5b", @ANYRES16=r11], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x5) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x13c, r11, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0xab9c}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x469d}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="e13da5f13aecef135f8ba4f3a5c56390"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24004800}, 0x480c1) bind$pptp(r5, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2c}, 0xfffffffe}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {r13, 0x10, 0x0, @ib={0x1b, 0x9, 0x9, {"990688efac7c08ba1a6d9451b0b14328"}, 0x0, 0x1f, 0x7}}}, 0x90) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) [ 244.970184] loop4: p86 start 335544321 is beyond EOD, truncated [ 244.970192] loop4: p87 start 335544321 is beyond EOD, truncated [ 244.970199] loop4: p88 start 335544321 is beyond EOD, truncated [ 244.970207] loop4: p89 start 335544321 is beyond EOD, truncated [ 244.970215] loop4: p90 start 335544321 is beyond EOD, truncated [ 244.970222] loop4: p91 start 335544321 is beyond EOD, truncated [ 244.970229] loop4: p92 start 335544321 is beyond EOD, truncated [ 244.970237] loop4: p93 start 335544321 is beyond EOD, truncated [ 244.970245] loop4: p94 start 335544321 is beyond EOD, truncated [ 244.970253] loop4: p95 start 335544321 is beyond EOD, truncated [ 244.970260] loop4: p96 start 335544321 is beyond EOD, truncated [ 244.970269] loop4: p97 start 335544321 is beyond EOD, truncated [ 244.970276] loop4: p98 start 335544321 is beyond EOD, truncated [ 244.970284] loop4: p99 start 335544321 is beyond EOD, truncated [ 244.970292] loop4: p100 start 335544321 is beyond EOD, truncated [ 244.970299] loop4: p101 start 335544321 is beyond EOD, truncated [ 244.970307] loop4: p102 start 335544321 is beyond EOD, truncated [ 244.970315] loop4: p103 start 335544321 is beyond EOD, truncated [ 244.970323] loop4: p104 start 335544321 is beyond EOD, truncated [ 244.970331] loop4: p105 start 335544321 is beyond EOD, truncated [ 244.970338] loop4: p106 start 335544321 is beyond EOD, truncated [ 244.970345] loop4: p107 start 335544321 is beyond EOD, truncated [ 244.970353] loop4: p108 start 335544321 is beyond EOD, truncated [ 244.970360] loop4: p109 start 335544321 is beyond EOD, truncated [ 244.970368] loop4: p110 start 335544321 is beyond EOD, truncated [ 244.970375] loop4: p111 start 335544321 is beyond EOD, truncated [ 244.970383] loop4: p112 start 335544321 is beyond EOD, truncated [ 244.970390] loop4: p113 start 335544321 is beyond EOD, truncated [ 244.970398] loop4: p114 start 335544321 is beyond EOD, truncated [ 244.970404] loop4: p115 start 335544321 is beyond EOD, truncated [ 244.970412] loop4: p116 start 335544321 is beyond EOD, truncated [ 244.970420] loop4: p117 start 335544321 is beyond EOD, truncated [ 244.970427] loop4: p118 start 335544321 is beyond EOD, truncated [ 244.970435] loop4: p119 start 335544321 is beyond EOD, truncated [ 244.970442] loop4: p120 start 335544321 is beyond EOD, truncated [ 244.970450] loop4: p121 start 335544321 is beyond EOD, truncated [ 244.970457] loop4: p122 start 335544321 is beyond EOD, truncated [ 244.970465] loop4: p123 start 335544321 is beyond EOD, truncated [ 244.970473] loop4: p124 start 335544321 is beyond EOD, truncated [ 244.970480] loop4: p125 start 335544321 is beyond EOD, truncated [ 244.970488] loop4: p126 start 335544321 is beyond EOD, truncated [ 244.970495] loop4: p127 start 335544321 is beyond EOD, truncated [ 244.970502] loop4: p128 start 335544321 is beyond EOD, truncated [ 244.970510] loop4: p129 start 335544321 is beyond EOD, truncated [ 244.970517] loop4: p130 start 335544321 is beyond EOD, truncated [ 244.970525] loop4: p131 start 335544321 is beyond EOD, truncated [ 244.970532] loop4: p132 start 335544321 is beyond EOD, truncated [ 244.970540] loop4: p133 start 335544321 is beyond EOD, truncated [ 244.970547] loop4: p134 start 335544321 is beyond EOD, truncated [ 244.970555] loop4: p135 start 335544321 is beyond EOD, truncated [ 244.970562] loop4: p136 start 335544321 is beyond EOD, truncated [ 244.970570] loop4: p137 start 335544321 is beyond EOD, truncated [ 244.970577] loop4: p138 start 335544321 is beyond EOD, truncated [ 244.970584] loop4: p139 start 335544321 is beyond EOD, truncated [ 244.970592] loop4: p140 start 335544321 is beyond EOD, truncated [ 244.970599] loop4: p141 start 335544321 is beyond EOD, truncated [ 244.970606] loop4: p142 start 335544321 is beyond EOD, truncated [ 244.970614] loop4: p143 start 335544321 is beyond EOD, truncated [ 244.970621] loop4: p144 start 335544321 is beyond EOD, truncated [ 244.970629] loop4: p145 start 335544321 is beyond EOD, truncated [ 244.970637] loop4: p146 start 335544321 is beyond EOD, truncated [ 244.970644] loop4: p147 start 335544321 is beyond EOD, truncated [ 244.970652] loop4: p148 start 335544321 is beyond EOD, truncated [ 244.970660] loop4: p149 start 335544321 is beyond EOD, truncated [ 244.970668] loop4: p150 start 335544321 is beyond EOD, truncated [ 244.970676] loop4: p151 start 335544321 is beyond EOD, truncated [ 244.970683] loop4: p152 start 335544321 is beyond EOD, truncated [ 244.970690] loop4: p153 start 335544321 is beyond EOD, truncated [ 244.970698] loop4: p154 start 335544321 is beyond EOD, truncated [ 244.970705] loop4: p155 start 335544321 is beyond EOD, truncated [ 244.970713] loop4: p156 start 335544321 is beyond EOD, truncated [ 244.970726] loop4: p157 start 335544321 is beyond EOD, truncated [ 244.970733] loop4: p158 start 335544321 is beyond EOD, truncated [ 244.970741] loop4: p159 start 335544321 is beyond EOD, truncated [ 244.970748] loop4: p160 start 335544321 is beyond EOD, truncated [ 244.970756] loop4: p161 start 335544321 is beyond EOD, truncated [ 244.970763] loop4: p162 start 335544321 is beyond EOD, truncated [ 244.970770] loop4: p163 start 335544321 is beyond EOD, truncated [ 244.970777] loop4: p164 start 335544321 is beyond EOD, truncated [ 244.970785] loop4: p165 start 335544321 is beyond EOD, truncated [ 244.970792] loop4: p166 start 335544321 is beyond EOD, truncated [ 244.970800] loop4: p167 start 335544321 is beyond EOD, truncated [ 244.970808] loop4: p168 start 335544321 is beyond EOD, truncated [ 244.970815] loop4: p169 start 335544321 is beyond EOD, truncated [ 244.970823] loop4: p170 start 335544321 is beyond EOD, truncated [ 244.970830] loop4: p171 start 335544321 is beyond EOD, truncated [ 244.970838] loop4: p172 start 335544321 is beyond EOD, truncated [ 244.970845] loop4: p173 start 335544321 is beyond EOD, truncated [ 244.970852] loop4: p174 start 335544321 is beyond EOD, truncated [ 244.970860] loop4: p175 start 335544321 is beyond EOD, truncated [ 244.970868] loop4: p176 start 335544321 is beyond EOD, truncated [ 244.970875] loop4: p177 start 335544321 is beyond EOD, truncated [ 244.970883] loop4: p178 start 335544321 is beyond EOD, truncated [ 244.970891] loop4: p179 start 335544321 is beyond EOD, truncated [ 244.970898] loop4: p180 start 335544321 is beyond EOD, truncated [ 244.970906] loop4: p181 start 335544321 is beyond EOD, truncated [ 244.970914] loop4: p182 start 335544321 is beyond EOD, truncated [ 244.970922] loop4: p183 start 335544321 is beyond EOD, truncated [ 244.970930] loop4: p184 start 335544321 is beyond EOD, truncated [ 244.970938] loop4: p185 start 335544321 is beyond EOD, truncated [ 244.970945] loop4: p186 start 335544321 is beyond EOD, truncated [ 244.970953] loop4: p187 start 335544321 is beyond EOD, truncated [ 244.970961] loop4: p188 start 335544321 is beyond EOD, truncated [ 244.970968] loop4: p189 start 335544321 is beyond EOD, truncated [ 244.970976] loop4: p190 start 335544321 is beyond EOD, truncated [ 244.970983] loop4: p191 start 335544321 is beyond EOD, truncated [ 244.970992] loop4: p192 start 335544321 is beyond EOD, truncated [ 244.970999] loop4: p193 start 335544321 is beyond EOD, truncated [ 244.971007] loop4: p194 start 335544321 is beyond EOD, truncated [ 244.971015] loop4: p195 start 335544321 is beyond EOD, truncated [ 244.971023] loop4: p196 start 335544321 is beyond EOD, truncated [ 244.971031] loop4: p197 start 335544321 is beyond EOD, truncated [ 244.971039] loop4: p198 start 335544321 is beyond EOD, truncated [ 244.971046] loop4: p199 start 335544321 is beyond EOD, truncated [ 244.971054] loop4: p200 start 335544321 is beyond EOD, truncated [ 244.971062] loop4: p201 start 335544321 is beyond EOD, truncated [ 244.971070] loop4: p202 start 335544321 is beyond EOD, truncated [ 244.971077] loop4: p203 start 335544321 is beyond EOD, truncated [ 244.971084] loop4: p204 start 335544321 is beyond EOD, truncated [ 244.971092] loop4: p205 start 335544321 is beyond EOD, truncated [ 244.971099] loop4: p206 start 335544321 is beyond EOD, truncated [ 244.971107] loop4: p207 start 335544321 is beyond EOD, truncated [ 244.971114] loop4: p208 start 335544321 is beyond EOD, truncated [ 244.971122] loop4: p209 start 335544321 is beyond EOD, truncated [ 244.971130] loop4: p210 start 335544321 is beyond EOD, truncated [ 244.971138] loop4: p211 start 335544321 is beyond EOD, truncated [ 244.971146] loop4: p212 start 335544321 is beyond EOD, truncated [ 244.971153] loop4: p213 start 335544321 is beyond EOD, truncated [ 244.971161] loop4: p214 start 335544321 is beyond EOD, truncated [ 244.971169] loop4: p215 start 335544321 is beyond EOD, truncated [ 244.971177] loop4: p216 start 335544321 is beyond EOD, truncated [ 244.971184] loop4: p217 start 335544321 is beyond EOD, truncated [ 244.971192] loop4: p218 start 335544321 is beyond EOD, truncated [ 244.971199] loop4: p219 start 335544321 is beyond EOD, truncated [ 244.971207] loop4: p220 start 335544321 is beyond EOD, truncated [ 244.971215] loop4: p221 start 335544321 is beyond EOD, truncated [ 244.971222] loop4: p222 start 335544321 is beyond EOD, truncated [ 244.971229] loop4: p223 start 335544321 is beyond EOD, truncated [ 244.971237] loop4: p224 start 335544321 is beyond EOD, truncated [ 244.971245] loop4: p225 start 335544321 is beyond EOD, truncated [ 244.971252] loop4: p226 start 335544321 is beyond EOD, truncated [ 244.971260] loop4: p227 start 335544321 is beyond EOD, truncated [ 244.971268] loop4: p228 start 335544321 is beyond EOD, truncated [ 244.971276] loop4: p229 start 335544321 is beyond EOD, truncated [ 244.971284] loop4: p230 start 335544321 is beyond EOD, truncated [ 244.971291] loop4: p231 start 335544321 is beyond EOD, truncated [ 244.971299] loop4: p232 start 335544321 is beyond EOD, truncated [ 244.971307] loop4: p233 start 335544321 is beyond EOD, truncated [ 244.971314] loop4: p234 start 335544321 is beyond EOD, truncated [ 244.971322] loop4: p235 start 335544321 is beyond EOD, truncated [ 244.971330] loop4: p236 start 335544321 is beyond EOD, truncated [ 244.971337] loop4: p237 start 335544321 is beyond EOD, truncated [ 244.971345] loop4: p238 start 335544321 is beyond EOD, truncated [ 244.971352] loop4: p239 start 335544321 is beyond EOD, truncated [ 244.971360] loop4: p240 start 335544321 is beyond EOD, truncated [ 244.971368] loop4: p241 start 335544321 is beyond EOD, truncated [ 244.971376] loop4: p242 start 335544321 is beyond EOD, truncated [ 244.971384] loop4: p243 start 335544321 is beyond EOD, truncated [ 244.971392] loop4: p244 start 335544321 is beyond EOD, truncated [ 244.971400] loop4: p245 start 335544321 is beyond EOD, truncated [ 244.971407] loop4: p246 start 335544321 is beyond EOD, truncated [ 244.971415] loop4: p247 start 335544321 is beyond EOD, truncated [ 244.971423] loop4: p248 start 335544321 is beyond EOD, truncated [ 244.971430] loop4: p249 start 335544321 is beyond EOD, truncated [ 244.971438] loop4: p250 start 335544321 is beyond EOD, truncated [ 244.971446] loop4: p251 start 335544321 is beyond EOD, truncated [ 244.971453] loop4: p252 start 335544321 is beyond EOD, truncated [ 244.971460] loop4: p253 start 335544321 is beyond EOD, truncated [ 244.971468] loop4: p254 start 335544321 is beyond EOD, truncated [ 244.971475] loop4: p255 start 335544321 is beyond EOD, truncated [ 246.217280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:08:10 executing program 0: epoll_create(0x3ff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xef, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x676c82, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x9}, 0x938, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x7fffffff, 0x4) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000280)="909da2716344dee442635b208222cd44fc0fc74fe31bc8be67075bc7cd10dc2601716e413d", 0xfffffffffffffff6}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) utimensat(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r4, &(0x7f00000001c0)={0x18, 0x73, 0xfffd, {{0x80, 0x4}, 0x4}}, 0x18) getsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0xfff, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = getpgrp(0x0) sched_rr_get_interval(r8, 0x0) 01:08:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x10300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 01:08:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="c1b20dedac00513af7193cb60f963b4de2259a3aea05293e29e727d2bef317203386280069350b82ab1216d3b0aa181185cd804967d8eb1a80ae34d037d9ad3023aace100102f97c7f82feb75b66e5cdc558cde6cff37eec6ba100af8af79af7e991fbe25fbff6d5134e68c6"]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890c7a674b8796660c5bc046094ba6906e31b9ba599aaee1ad3fa78e18fafc4ef", @ANYRESDEC=r8, @ANYRES64=r7, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c319fba8f13e297737c6d214d98a44e465b03ba5effbc94f2684cfb1d8a05ee8461e59a3efdaa8d4b1c91aefd6f02e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b043799758a34ed7da441e5da7eddf8cf10b38dd1059fc9ad0200461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d00"/197, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r13, &(0x7f0000000700)=ANY=[@ANYBLOB="91a88975762302a87f1abb7c51bd1fa120296ac78cf850e80098ab17a03c6114b3b0cdf80ba84627c939872a477b05a51698678ac589607a38b3a67fb3ad76448325081fc6aa42cf45b6cc06251647a77c7b535e8735f55f9d6dd980fed3ff5236eec8f5524c419bcdba56aa2ca6e801c03a52615831b1bec73747e778c1aae7ecb4fd53c6972466905b01deed56eb93244d3137602ba8ff8e99d193182a3afd2cf4e6dcc91446a0e069cfb9eab9fb18e3", @ANYRES32=r9], 0xb5) fallocate(r13, 0x3, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) open$dir(0x0, 0x0, 0x0) 01:08:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:08:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0x5, 0x8000, 0x9, 0x9, 0x4}) [ 246.559002] audit: type=1400 audit(1583456890.339:51): avc: denied { map } for pid=8099 comm="syz-executor.2" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=30458 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 246.626779] IPVS: ftp: loaded support on port[0] = 21 01:08:10 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x10300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 01:08:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)={'trans=rdma,', {'port'}}) 01:08:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xee40) write(r3, &(0x7f00000000c0)="b11eea0e8ba0418d9b52a5222d83f9750d67a43fb5d91bd96b5a6be3a56018476be45731756225c9a0eaa75488d9a1d5940600421c60376727da61559a7015a535841732afddc797807d70aa4825cd7b0098254e4687cbb10e991f58759dc5b227c8aac54bf779b3ae840000000000", 0x6f) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1eb) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) pipe(&(0x7f0000000200)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) memfd_create(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5415, 0x71f000) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 01:08:10 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) fstatfs(r1, &(0x7f0000000140)=""/126) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) fcntl$addseals(r3, 0x409, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000100)=ANY=[@ANYPTR, @ANYRESDEC], 0x1c) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 01:08:10 executing program 0: epoll_create(0x3ff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xef, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x676c82, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x9}, 0x938, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x7fffffff, 0x4) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000280)="909da2716344dee442635b208222cd44fc0fc74fe31bc8be67075bc7cd10dc2601716e413d", 0xfffffffffffffff6}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) utimensat(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r4, &(0x7f00000001c0)={0x18, 0x73, 0xfffd, {{0x80, 0x4}, 0x4}}, 0x18) getsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0xfff, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = getpgrp(0x0) sched_rr_get_interval(r8, 0x0) 01:08:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0x5, 0x8000, 0x9, 0x9, 0x4}) 01:08:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='.', 0x0, 0x5010, 0x0) creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:08:11 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB='statfs_quanvum=0xffffffff7fffffff,\x00']) 01:08:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) creat(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) read(r2, &(0x7f0000000200)=""/165, 0xa5) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000000c0)=0x68) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="674466e640bd007063d1a97a7e5a71524e892eac4023b714a3202f9959000000000000007592938766140ad7130b362925c829d5c0009efd00"/71], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 247.819617] gfs2: invalid mount option: statfs_quanvum=0xffffffff7fffffff [ 247.841963] gfs2: can't parse mount arguments 01:08:11 executing program 0: epoll_create(0x3ff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xef, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x676c82, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x9}, 0x938, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x7fffffff, 0x4) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000280)="909da2716344dee442635b208222cd44fc0fc74fe31bc8be67075bc7cd10dc2601716e413d", 0xfffffffffffffff6}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) utimensat(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r4, &(0x7f00000001c0)={0x18, 0x73, 0xfffd, {{0x80, 0x4}, 0x4}}, 0x18) getsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0xfff, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = getpgrp(0x0) sched_rr_get_interval(r8, 0x0) [ 247.968968] gfs2: invalid mount option: statfs_quanvum=0xffffffff7fffffff [ 247.992273] gfs2: can't parse mount arguments 01:08:11 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5514}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000780)={&(0x7f0000000200)={0x4c, r0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x586}]}, 0x4c}, 0x1, 0x0, 0x0, 0x45}, 0x800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x81}, 0x2004c000) wait4(0x0, 0x0, 0x80000000, 0x0) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x7fffffff, 0x40}) r1 = getpid() tkill(r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x64}}, 0x0) sched_getparam(r1, &(0x7f0000000000)) 01:08:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x100}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x80044940, 0x400000) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f00000000c0)=0x1) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080), 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'veth1_virt_wifi\x00'}, 0x18) r5 = dup(r1) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000001c0)={0x1, {{0x2, 0x4e21, @rand_addr=0x7fff}}}, 0x88) r6 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000680)=ANY=[], 0x3f00) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0506107, 0x0) 01:08:12 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TCSBRK(r0, 0x5409, 0x7) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x49}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7d}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x38}}, 0x0) close(r1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r8, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000001200)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x8, 0x80000000, 0x9, 0x0, 0x7}, {0x7, 0x9, 0x8, 0x1, 0x2, 0x4}], [[], [], [], []]}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000200)={r10}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r10, @ANYBLOB="a824000000000000"], &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$sock_inet_SIOCSIFBRDADDR(r7, 0x891a, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e21, @local}}) 01:08:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="85000000180000003f00000000000000950000e600000000002ce85fbf62c21eb4d98183dd3cd58ee1c9486c70bfaa1247267d55a865039af316a920c7e2b2ea81dde11ccf869c0d8d4add1f02647b52cd5fa052ac6f1ce71eb092d6aa8833238d4a939203656e364b45145c2ebc8bfb5b5a17ff386243a11b2d2c53115d3c8e09000000f9d3a29971f06cf45869c081787f6260b6f21888d9bcd252c1ee6796cd69b77c19f69ad9d79847d928f5f33da8637f00c589cac9b859f624db94a7a9dd6187c46f63615afef93d594e53beebf5ae0ea05ad7af1c5072d32e3776675a80f4729390d8b2ce649ffd2193b8e0c7c92f01909e610855e3b8757b7d43f4e59362b7be89fe308d284093ec4139cad00a9ac353ff1062ec17ce9bf3ad22dde602b8321de68036c7f6cb000000000000000000000000000000000000000000000000004f62989661fbf1261a3f7268d4467cb13b52c8f291ac358891efaf34e58dba9a26612f1435e37e0dc9d5aef610dfc5fddb72600a2831f6296f5674521f10a91cb9026018cad6d0c20d0043e5c2836e99fd5e6376e7574d6570bc64c971beac614b13d0532a091e581768af4850e27a5e06f77b9e66bddd0e47538387efef79b3291fa3d4169e38b4dd10bda46a17697d06a4b83d2dd700ac94e6ffd0fc225c6c99c75881d85a0758bf7711e6525e94a5191b3b1f8b12d7a62c781cb9c0da3d755e273df16057130161c2aeaf09196911a91c8ee81902d3339ef3e659cf"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xffffff65, 0x0, &(0x7f00000002c0)="263abd03d8ee2fe50655a15c2f8553f47fad5edb4d5271816a6ca8", 0x0, 0x3ff, 0x0, 0x16, 0x216, &(0x7f00000001c0)="c657481d140c0d2b158a26e322c9e59080c585e6b64e", &(0x7f0000000380)="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"}, 0x40) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r8}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@can={{0x3, 0x1}, 0x0, 0x2, 0x0, 0x0, "7a448afe1ae42761"}, 0x10}, 0x1, 0x0, 0x0, 0x300000c0}, 0x2004081) [ 248.324568] audit: type=1400 audit(1583456892.119:52): avc: denied { write } for pid=8176 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 01:08:12 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0), 0x0) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="2804d571fa9d3704000000040008000200d2f343e12cd4f6cc5e40c887a7bfcab516073e8e53ca8b2b5f9b00000000fb20cc7433ae5f15b7dc5c8e88e09bac87dbde2033780be4157469348ed72ba8c42fd66f331bf3ff6b1c71c9c56a92423aa439e5720b5cf5a5c6ccd2f2090000006d2e8bac9b37bdd83ecb50c5295d94cb7373ff01c4b623206619271c7fbf7ab46ab0df99b595e2043d94bc65c1c4f148109401412ed0fb7386feef7670e253d8f958873c045a1a2c5d2fdd024309dc74f8fc758d62b8caa8ed0a8cfee56c5ab611186aff2cc97028985171643a3c3d781fee33e734d529", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x44, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6f7765726468727d2e3a66696c65302c776f726b6469723d2e2f66696c65319613561116ebe724313a1f35b6c16d000d738a658debc56eb0e42c64aa5430891e9a"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000280)) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="34000000080601010000000000000000070000010900020073797a320000000005000100070000000900020073797a3000000000f865ab20b9d95cf04a0b9d5978a02b2ff5419ed13a3a34559184e58eeaeba4c24014f6aaa51fe941948bd17c929cb007d041e9771e43d29e4da6ccb041caee1413fd33b0eca9a68d681d12ae57c519c0"], 0x34}, 0x1, 0x0, 0x0, 0x20000050}, 0xc001) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000900", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6}, 0x8) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) write(r4, &(0x7f0000000500)="6fb6cece5e8f989216a04fdbbe433c6e5eef51f2882a8222f76bcd6b167ebe823a2a9b92eee3be0dc8dc6f82e88d4383da4c602df9fb8707997ca62879967a3300e279a6b010e66eb35d3d93a7cf19bf77fe8c0cdab767e8067b6232c29fda10d67ded362f3294b4a5a5a808cfcfbc80c7ec9910de", 0x75) 01:08:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r3, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}, r4, 0x0, r0, 0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) r5 = syz_genetlink_get_family_id$tipc2(0x0) r6 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r5, 0x522a16b341ba124b}, 0x14}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r8, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000200)={r10}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r10, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) r11 = openat(r7, &(0x7f0000001200)='./file0\x00', 0x14900, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001440)=0xe8) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) r14 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r14, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r15 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r15, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r15, 0x84, 0x11, &(0x7f0000000200)={r17}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r17, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r14, 0x84, 0x6, &(0x7f0000000440)={r17, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001600)={r14, 0x10, &(0x7f00000015c0)={&(0x7f0000001500)=""/148, 0x94, 0xffffffffffffffff}}, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r19, 0x407, 0x0) write(r19, &(0x7f0000000340), 0x41395527) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x7, 0x8, &(0x7f0000001240)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0xe, 0x1, 0x0, r11}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000001280)='syzkaller\x00', 0x8, 0x73, &(0x7f00000012c0)=""/115, 0x41100, 0x5, [], r12, 0xa, r13, 0x8, &(0x7f0000001480)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000014c0)={0x4, 0xc, 0x5, 0x101}, 0x10, r18, r19}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 248.810348] overlayfs: unrecognized mount option "owerdhr}.:file0" or missing value 01:08:12 executing program 0: epoll_create(0x3ff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xef, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x676c82, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x9}, 0x938, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x7fffffff, 0x4) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rpc\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000280)="909da2716344dee442635b208222cd44fc0fc74fe31bc8be67075bc7cd10dc2601716e413d", 0xfffffffffffffff6}], 0x1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) utimensat(r2, 0x0, 0x0, 0x0) write$P9_RCREATE(r4, &(0x7f00000001c0)={0x18, 0x73, 0xfffd, {{0x80, 0x4}, 0x4}}, 0x18) getsockopt$inet_int(r4, 0x0, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0xfff, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = getpgrp(0x0) sched_rr_get_interval(r8, 0x0) [ 248.947874] overlayfs: unrecognized mount option "owerdhr}.:file0" or missing value 01:08:12 executing program 5: clone(0xc202680, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000000802000000000000d0000000d0000000d0000000d00000007001000070010000700100007001000070010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000007000d000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000400000000000000fdff000000000000000000000000000000000000000000000000000000000000e0000001ffffffff00000000000000ff687372300000000000000000000000007465616d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000101000100ffffffff0900000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000bd991aa51a712fd7f3b706613a9f5136b1f3df673ede367f57579ab4896aeae71d4334432917acd748ca00946370a6ceeb3d206fbfef4d86af"], 0x268) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$inet6(0xa, 0x2, 0x0) read(r3, &(0x7f0000000200)=""/165, 0xa5) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000380)={0x1, 0x0, 0x1000, 0x65, &(0x7f00000002c0)="476f2baac745833c42ecc922f10dbfced622118152912587ac8279242d3b6051fa9b02f499b482d7e444a9a3781814cbd76018f846768730f71cffe805eae22ffc046f24c9cb840df4ddfa1b562bb6d2aca0a09e7b4817d9c79842cfa8d7b48b171a3ce8e4", 0x35, 0x0, &(0x7f0000000340)="d45cef056ddf46cb1469a1b15f1d463fcae76dfc0e1fb0f070934e18c00f285a09f5a5678325d9d682292fd12431d3a43b3b5000ec"}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) read(r4, &(0x7f0000000200)=""/165, 0xa5) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) 01:08:12 executing program 2: setresgid(0xee00, 0x0, 0x0) clone(0x10004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000100)) prlimit64(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'veth0_vlan\x00', {'veth1_vlan\x00'}, 0x8001}) 01:08:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xffffff65, 0x0, &(0x7f00000002c0)="263abd03d8ee2fe50655a15c2f8553f47fad5edb4d5271816a6ca8", 0x0, 0x3ff, 0x0, 0x16, 0x216, &(0x7f00000001c0)="c657481d140c0d2b158a26e322c9e59080c585e6b64e", &(0x7f0000000380)="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"}, 0x40) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r8}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@can={{0x3, 0x1}, 0x0, 0x2, 0x0, 0x0, "7a448afe1ae42761"}, 0x10}, 0x1, 0x0, 0x0, 0x300000c0}, 0x2004081) 01:08:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=@setlink={0x28, 0x13, 0x409, 0xfffffffc, 0x25dfdbfe, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x5, 0x21, 0x1}]}, 0x28}}, 0x0) [ 249.169785] Cannot find add_set index 0 as target 01:08:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x24043, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0xf5}, @val, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @mcast2, @local, @ipv4={[], [], @multicast2}}}, 0x42) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4}, 0x8) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x3, r8, 0x30, 0x0, @ib={0x1b, 0x4, 0x2, {"59ce788934ba877a6b096508da1a373d"}, 0x1, 0x5, 0xcd}}}, 0xa0) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r8}}, 0xc) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000040)=0x4, 0x4) r9 = dup2(r0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000003c0), r10}}, 0x22) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RNDZAPENTCNT(r11, 0x5204, &(0x7f0000000100)=0x1) [ 249.483851] IPVS: ftp: loaded support on port[0] = 21 01:08:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 01:08:13 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x42}, 0x4}, 0x1c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="9943974be53550f234925ff94230b7ce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) io_setup(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000d5010400f7faffffff000000dcec6c68000034be9284aaa5b5db0700000068000a0500b71feb1a"], 0x2b) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 01:08:13 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) sendfile(r0, r0, 0x0, 0xa198) [ 249.728532] sg_write: data in/out 262577/1 bytes for SCSI command 0xa-- guessing data in; [ 249.728532] program syz-executor.3 not setting count and/or reply_len properly [ 249.737882] overlayfs: failed to resolve './file0': -2 01:08:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0xffff, 0x20002, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b01d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r3, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xee}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x32}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xc0}}, 0x8000) r4 = socket$inet6(0xa, 0x2, 0x0) read(r4, &(0x7f0000000200)=""/165, 0xa5) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r8, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) ioctl$UI_SET_FFBIT(r9, 0x4004556b, 0x2c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000002c0)={r8, 0x8}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 249.773330] overlayfs: './file0' not a directory 01:08:13 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x42}, 0x4}, 0x1c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="9943974be53550f234925ff94230b7ce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) io_setup(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000d5010400f7faffffff000000dcec6c68000034be9284aaa5b5db0700000068000a0500b71feb1a"], 0x2b) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) [ 249.845663] sg_write: data in/out 262577/1 bytes for SCSI command 0xa-- guessing data in; [ 249.845663] program syz-executor.3 not setting count and/or reply_len properly [ 249.906698] sg_write: data in/out 262577/1 bytes for SCSI command 0xa-- guessing data in; [ 249.906698] program syz-executor.3 not setting count and/or reply_len properly 01:08:13 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x42}, 0x4}, 0x1c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="9943974be53550f234925ff94230b7ce"}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) io_setup(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000d5010400f7faffffff000000dcec6c68000034be9284aaa5b5db0700000068000a0500b71feb1a"], 0x2b) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) [ 249.958739] Cannot find add_set index 0 as target 01:08:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r4, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x7fff) 01:08:13 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x7f8) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x2, 0x0) 01:08:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r1, 0x2, 0x1d3e}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)={r3}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @multicast2}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @dev}, 0x10) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f00000002c0)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[{}], 0x43f7adde, 0x0, [], 0x6, 0x1}) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000e72b3f001000001001000001000000ec000000001900007c5857fe25c4fb0b6a26b4955f16e086ad5f58912d465f4cc5b409d81c4833e05f0177a80ab27c8af843258f81dd6dd6f1a8"], 0x18, 0x8405}}], 0x1, 0xc000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000340)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r5, 0x0, 0xe, 0x0, &(0x7f0000000400)="efe3f87a611a5300000600030000", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) dup(r5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000400)="efe3f87a611a5300000600030000", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x5452, &(0x7f0000000140)={0x17, 0x0, 0x0}) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r7, 0x104, 0x1, 0x0, &(0x7f0000000080)) setxattr$security_selinux(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27, 0x3) dup2(r2, 0xffffffffffffffff) [ 250.033868] sg_write: data in/out 262577/1 bytes for SCSI command 0xa-- guessing data in; [ 250.033868] program syz-executor.3 not setting count and/or reply_len properly 01:08:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="000008eb927eea0b1bde7a3bd5984e3e22f5cdcdc729a08225387cb8502dff1df34d7a8e05b6bcf4e8d2afecf881ae4b45ea494ff3000fb5175605ab059004829aff685aa30000"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x1b4, 0x7ffff000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) get_robust_list(r7, &(0x7f0000000240)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)}, &(0x7f0000000340)=0x18) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000000380)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'TIPCv2\x00'}}, 0x28) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:08:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000380), 0xfffffffffffffffd) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) open(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x20) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x8000}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r4, 0x1, 0x4, 0x4, 0x81, 0x2}, &(0x7f0000000500)=0x14) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) close(0xffffffffffffffff) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r6, &(0x7f0000000480)="37c2e8794e6b9bb2481e126e7d04cbae19c5f802bd59329d8dc4be97056b25c4fcab66ac45a8f4597f6bce0eff9a", 0x2e, 0x64320fc6d54c7cf2, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), 0xc) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) tkill(r7, 0x25) fstatfs(r1, &(0x7f0000000140)=""/117) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f0000000540)) 01:08:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(r4, 0x3b65, 0x5) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f00000000c0)=0x80000001) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:08:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="000008eb927eea0b1bde7a3bd5984e3e22f5cdcdc729a08225387cb8502dff1df34d7a8e05b6bcf4e8d2afecf881ae4b45ea494ff3000fb5175605ab059004829aff685aa30000"], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x1b4, 0x7ffff000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) get_robust_list(r7, &(0x7f0000000240)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)}, &(0x7f0000000340)=0x18) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000000380)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'TIPCv2\x00'}}, 0x28) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 250.481623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:08:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:08:14 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46810000000000000000000000000000000000000000000000000000004009000000000000a90200000000000000000000f7ff38000100000081000000000000ff00000000eee71f4d2e00000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000d004102000000000000000000000000000000000001000"/1134], 0x478) getuid() timerfd_create(0x0, 0x0) 01:08:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB='U'], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x5c, 0x53d, 0xf3, 0x201}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xa000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) read(r4, &(0x7f0000000200)=""/165, 0xa5) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="090000ffe867a46f3162e20289214b6c3994b47a6ad7bdc0c8bd1650f31dae0e051a4905ae12ac", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r8, @ANYBLOB="080002000d00a816"], &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r8, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x401, 0x8004, 0x5, 0xcd, r9}, 0x10) 01:08:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) socket(0x10, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r8, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) sendto$packet(r5, &(0x7f00000003c0)="a67b101d372e5efc3ce177ec4b3369fdce3c3d0d5a50c660eb78ea36589965f5400d3980b4335dd21e2d1ee6ca9e1d1701bd23cf949e2137c73f855a5d1932171b71d55e342b805d18d265fd39f68460dbd26354a38a307aefa36068335abdc6d3f5f8ba7927398fe208e86bfda1ffc9aec82065d52b797b8805cb98e13345becb55aaab2e8b8cc36418e74a1ce61bc34852c9eb46983f0bc70abff06abbca61b0bd45b324cbb5ed0753411df7a4bf3144b21438a8f6c67d0a66", 0xba, 0x2400c090, &(0x7f0000000100)={0x11, 0xf5, 0x0, 0x1, 0x8, 0x6, @multicast}, 0x14) r9 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r10, 0x481bb000) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r11 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x0, 0x1430, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000180)='Z\x00') 01:08:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r4, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x7fff) [ 250.866191] kvm: emulating exchange as write 01:08:14 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x26ca80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x1000, 0x74, &(0x7f00000002c0)="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", &(0x7f0000000100)=""/116, 0x5, 0x0, 0x63, 0xda, &(0x7f0000000180)="a8f0b50042972cc482c059875ed55e0022f592f7decca1b3353239111521c04c21319fd1d726764d4f05c03a97a358d61b1b4a4388ae76f26af98ce3cf1303034a4e8de7dfb8a8094536ca509c45fa6710b01e361a96edf67446310c99c95610a2e3eb", &(0x7f00000012c0)="9ec7c7a1a42e5df904a7a389fa9bc8cb1b565a39ff9d23cbb3564c840d6b8b9f62e542aeb7916a1c876a9ab990f66ad3ab0423d52091fa04e15dba7f1bce418c4a2859d75f1d6150795ae23ef0eb4688ebf32a981d883aad0b288a7e54418641c80cf3a17c1825c97983e8d70515811968999944ca8683b53280a6904fe77bbb9a6c36c696a6230725c8801331c5cd01ea830933e3f7420a6ec71e5d9b9d86c53ce270ff8e0ea8ab8e0b90eab2f068fc5bb731450d3085eff7fb920215d090ed23bb2976c8206ea9fb2d7b9d643135caa2f197c8cf55d2081d71"}, 0x40) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) [ 251.079399] audit: type=1400 audit(1583456894.869:53): avc: denied { map } for pid=8329 comm="syz-executor.4" path="/dev/bus/usb/009/001" dev="devtmpfs" ino=528 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 01:08:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x11}) r1 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r3 = dup(r1) fdatasync(r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x2000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 01:08:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB='U'], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x5c, 0x53d, 0xf3, 0x201}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xa000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) read(r4, &(0x7f0000000200)=""/165, 0xa5) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="090000ffe867a46f3162e20289214b6c3994b47a6ad7bdc0c8bd1650f31dae0e051a4905ae12ac", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r8, @ANYBLOB="080002000d00a816"], &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r8, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x401, 0x8004, 0x5, 0xcd, r9}, 0x10) 01:08:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:08:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="c1b20dedac00513af7193cb60f963b4de2259a3aea05293e29e727d2bef317203386280069350b82ab1216d3b0aa181185cd804967d8eb1a80ae34d037d9ad3023aace100102f97c7f82feb75b66e5cdc558cde6cff37eec6ba100af8af79af7e991fbe25fbff6d5134e68c6"]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f000800006439a3f000018ee4881f6e96", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,\x00']) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r8 = socket$inet6(0xa, 0x2, 0x0) read(r8, &(0x7f0000000200)=""/165, 0xa5) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x8, &(0x7f0000000b80)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES64=r7, @ANYRESDEC=0x0, @ANYBLOB="13ce410075705f69643dc2a407fea20d4d9718364a40f3703d9363c319fba8f13e297737c6d214d98a44e465b03ba5effbc94f2684cfb1d8a05ee8461e59a3efdaa8d4b1c91aefd6f02e9da38484cc5d4fc81fb18d142fc39697ef539d922facf0fe1d4c0a238dd32e517b043799758a34ed7da441e5da7eddf8cf10b38dd1059fc9ad0200461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7290e3c8f875f6d6020371b2e68491e65e6733e44b33c6d00"/197, @ANYRES32, @ANYBLOB=',\x00']) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=04000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,\x00']) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3667596f75705f69643dab11079e6249a937c352a44a9f25377c8ff24e84fa588c27d9e2afe873ff00eec8ed41de24c2ec99547d309ed8cd549b0cb44060aee1ef368a079bd8c4b66ffdf4be6b4dfea9a78cfbd0fc47e9d405656dfd0ab9ca76dfb6e13f60be6bd16fc2e166c387546b676d22ea86aaf5", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,\x00']) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000700)=ANY=[@ANYBLOB="91a88975762302a87f1abb7c51bd1fa120296ac78cf850e80098ab17a03c6114b3b0cdf80ba84627c939872a477b05a51698678ac589607a38b3a67fb3ad76448325081fc6aa42cf45b6cc06251647a77c7b535e8735f55f9d6dd980fed3ff5236eec8f5524c419bcdba56aa2ca6e801c03a52615831b1bec73747e778c1aae7ecb4fd53c6972466905b01deed56eb93244d3137602ba8ff8e99d193182a3afd2cf4e6dcc91446a0e069cfb9eab9fb18e3", @ANYRES32=r9], 0xb5) fallocate(r11, 0x3, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) open$dir(0x0, 0x0, 0x0) 01:08:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) socket(0x10, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r8, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) sendto$packet(r5, &(0x7f00000003c0)="a67b101d372e5efc3ce177ec4b3369fdce3c3d0d5a50c660eb78ea36589965f5400d3980b4335dd21e2d1ee6ca9e1d1701bd23cf949e2137c73f855a5d1932171b71d55e342b805d18d265fd39f68460dbd26354a38a307aefa36068335abdc6d3f5f8ba7927398fe208e86bfda1ffc9aec82065d52b797b8805cb98e13345becb55aaab2e8b8cc36418e74a1ce61bc34852c9eb46983f0bc70abff06abbca61b0bd45b324cbb5ed0753411df7a4bf3144b21438a8f6c67d0a66", 0xba, 0x2400c090, &(0x7f0000000100)={0x11, 0xf5, 0x0, 0x1, 0x8, 0x6, @multicast}, 0x14) r9 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r10, 0x481bb000) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r11 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x0, 0x1430, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000180)='Z\x00') 01:08:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) socket(0x10, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r8, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) sendto$packet(r5, &(0x7f00000003c0)="a67b101d372e5efc3ce177ec4b3369fdce3c3d0d5a50c660eb78ea36589965f5400d3980b4335dd21e2d1ee6ca9e1d1701bd23cf949e2137c73f855a5d1932171b71d55e342b805d18d265fd39f68460dbd26354a38a307aefa36068335abdc6d3f5f8ba7927398fe208e86bfda1ffc9aec82065d52b797b8805cb98e13345becb55aaab2e8b8cc36418e74a1ce61bc34852c9eb46983f0bc70abff06abbca61b0bd45b324cbb5ed0753411df7a4bf3144b21438a8f6c67d0a66", 0xba, 0x2400c090, &(0x7f0000000100)={0x11, 0xf5, 0x0, 0x1, 0x8, 0x6, @multicast}, 0x14) r9 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r10, 0x481bb000) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r11 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x0, 0x1430, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000180)='Z\x00') 01:08:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) socket(0x10, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(0xffffffffffffffff, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000200)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r8, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000440)={r8, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) sendto$packet(r5, &(0x7f00000003c0)="a67b101d372e5efc3ce177ec4b3369fdce3c3d0d5a50c660eb78ea36589965f5400d3980b4335dd21e2d1ee6ca9e1d1701bd23cf949e2137c73f855a5d1932171b71d55e342b805d18d265fd39f68460dbd26354a38a307aefa36068335abdc6d3f5f8ba7927398fe208e86bfda1ffc9aec82065d52b797b8805cb98e13345becb55aaab2e8b8cc36418e74a1ce61bc34852c9eb46983f0bc70abff06abbca61b0bd45b324cbb5ed0753411df7a4bf3144b21438a8f6c67d0a66", 0xba, 0x2400c090, &(0x7f0000000100)={0x11, 0xf5, 0x0, 0x1, 0x8, 0x6, @multicast}, 0x14) r9 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000380)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r10, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r10, 0x481bb000) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r11 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0xfc, 0x0, 0x0, 0x1430, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000180)='Z\x00') [ 252.028129] hub 9-0:1.0: USB hub found [ 252.028377] hub 9-0:1.0: 8 ports detected [ 252.499191] hub 9-0:1.0: USB hub found [ 252.510252] hub 9-0:1.0: 8 ports detected 01:08:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:08:16 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000100)={0x4, 0x1, 0x7ff, 0x100, 0x8, 0x100, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a537798610a14ec2867277bc4582e2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2f27435252b48b2e957e1fac165be0302000074f627927737456b54921f664921e1615264cc762e189704152109b0dff9eb9ca92da732cc5b460b463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e5d8790400e81a0a90106099ffc4061064fb90594c0910ed2b58949df85dcbf3d40da9aaa9fbfc464a225b4"], 0x50}}, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 01:08:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0xa4eb, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x9, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r3, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x11b5, 0x4) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1a102) write$evdev(r5, &(0x7f0000000080)=[{{0x77359400}, 0x0, 0x1, 0xffffffff}, {{0x0, 0x7530}, 0x1f, 0x1, 0x3ebf}], 0x30) [ 252.931836] device macsec1 entered promiscuous mode [ 252.937434] device macvlan0 entered promiscuous mode [ 252.958896] device macvlan0 left promiscuous mode 01:08:16 executing program 1: socket$inet6(0x10, 0x3, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x602, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5, 0xc0c0c0c0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x69ec4) 01:08:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x20200, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4", 0xd, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000000c0), 0x0) 01:08:16 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000380)=""/49) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd5, 0x3ff}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semtimedop(r4, &(0x7f00000002c0)=[{0x0, 0x0, 0x800}, {0x1, 0x0, 0x400}, {0x2, 0x40, 0x1000}], 0x3, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000000000000000, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x2000000000000000], 0x1f000, 0x4000}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r6, &(0x7f0000000340)={0x40000004}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000100)) 01:08:16 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xb, 0x9, 0x3, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x8}, [@typed={0x8, 0x5b, 0x0, 0x0, @pid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000050) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x2000, 0xe57, {r2, r3/1000+10000}, {0x5, 0xc, 0x7, 0x1, 0x6, 0x9, "d966deb1"}, 0x10001, 0x3, @fd, 0x7f2, 0x0, r0}) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @random="ba3edc9b22e5", 'tunl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28e3f8954774d861ae795d54d5d50daa1785901169848ea8b47b46e", 0x4c}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x2c, 0x24004000) 01:08:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xb, 0x9, 0x3, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x8}, [@typed={0x8, 0x5b, 0x0, 0x0, @pid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000050) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x2000, 0xe57, {r2, r3/1000+10000}, {0x5, 0xc, 0x7, 0x1, 0x6, 0x9, "d966deb1"}, 0x10001, 0x3, @fd, 0x7f2, 0x0, r0}) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @random="ba3edc9b22e5", 'tunl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28e3f8954774d861ae795d54d5d50daa1785901169848ea8b47b46e", 0x4c}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x2c, 0x24004000) 01:08:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x20200, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4", 0xd, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000000c0), 0x0) 01:08:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:08:17 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000100)={0x4, 0x1, 0x7ff, 0x100, 0x8, 0x100, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a537798610a14ec2867277bc4582e2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2f27435252b48b2e957e1fac165be0302000074f627927737456b54921f664921e1615264cc762e189704152109b0dff9eb9ca92da732cc5b460b463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e5d8790400e81a0a90106099ffc4061064fb90594c0910ed2b58949df85dcbf3d40da9aaa9fbfc464a225b4"], 0x50}}, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 01:08:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xb, 0x9, 0x3, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x8}, [@typed={0x8, 0x5b, 0x0, 0x0, @pid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000050) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x2000, 0xe57, {r2, r3/1000+10000}, {0x5, 0xc, 0x7, 0x1, 0x6, 0x9, "d966deb1"}, 0x10001, 0x3, @fd, 0x7f2, 0x0, r0}) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x0, @random="ba3edc9b22e5", 'tunl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28e3f8954774d861ae795d54d5d50daa1785901169848ea8b47b46e", 0x4c}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000003340)="1201893c69d79ee24270d5213bb22e75c8dc072fd77a4d3dfe5a96e977d54e1abc0dedca7064d0ab432b107b21bfbf2e7e0cb1b776fc1e9e2cc272c882dbe5d51d691a0d9a2975b39046ab197c10c8d7657a1a5e6d8bf0fd8fc546c2ebfc4bce1cd6b7a95bf7b9dd57259ee7a65c04651b041e3893b68d46115dae511c4861828022ac41f666d49bae60e4717fb5ad8e1355fc6b63284d914edeb4d3eef68204e1d2db2d1def13bb329f9fac2c2081e4e20b7d70afff9312209e3e0bd3932e7a1141b537a1b68d74402bc2bd7e2144a9eceb3a7f6d0c5678506b513effe67ce668bc56c9708469cccf24ca442e5b3bbea15dc8f85bc2b0e3945cc9901295a8b89ac6490a5ae65520acba78a8f1a1a7e098e9f97da9da39876bc5c00f97a9746618acb83c6e2ab8a0f39c7bc48e655609bac5746f70468a817573ff4b2f391518dfdd9d5f3465cecca40c35064d25657338df45e7b3f172a1187e1aa17d355dcdc1b361d459d4399125977e1c0f6e481feb6b77eeed0ea3ccef424d998abf1f16529209449b5b0e953c4e14a58e94d21d7b54cfd6d9cbecfdadcb915bd242439e6a8198c78b7d9ce3669c3c04ae8f6fdc05f76a2418a936c72abe2d40939060a8fdbc98666d265afb72", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x2c, 0x24004000) 01:08:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x20200, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4", 0xd, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000000c0), 0x0) [ 253.953637] device macsec1 entered promiscuous mode [ 253.958787] device macvlan0 entered promiscuous mode [ 254.089002] device macvlan0 left promiscuous mode 01:08:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffffff4b}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8000, 0x9, 0x3b, r4}, &(0x7f0000000140)=0x10) pipe(&(0x7f0000000100)) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f00000003c0)='./file1\x00', r5, &(0x7f0000000400)='./file0/f.le.\x00') [ 254.739877] overlayfs: filesystem on './file0' not supported as upperdir 01:08:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x20200, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4", 0xd, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000000c0), 0x0) 01:08:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:08:19 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r1, 0xff, 0x1, &(0x7f0000000040), 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:08:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x44, 0x17, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [0x100, 0x8, 0x9, 0x8, 0x5e800000, 0x3, 0xdad, 0x4, 0x1, 0x0]}}]}, 0x17c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 01:08:19 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000a0b000/0x1000)=nil, 0x1000}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 01:08:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xb325, 0x200000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000003c0)=0xfffffffffffffe13) r3 = semget$private(0x0, 0x0, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x95381171be5e7fe, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3f}}, {@max_read={'max_read', 0x3d, 0xff}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@appraise='appraise'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'net/ip6_mr_cache\x00'}}, {@euid_gt={'euid>', r6}}]}}) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) 01:08:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x534) 01:08:19 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x80000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x401, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x20}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x16ab) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) getxattr(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="08edba948e8557ca4e960ca9d7ff8201769cc53e02b8babede882ff233e05bcb8765208f1bc98c94e2000038c5f8ec"], 0x0, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/917], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() ptrace$peeksig(0x4209, r7, &(0x7f0000000100)={0x0, 0x1, 0x6}, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}]) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 01:08:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xb325, 0x200000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000003c0)=0xfffffffffffffe13) r3 = semget$private(0x0, 0x0, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x95381171be5e7fe, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3f}}, {@max_read={'max_read', 0x3d, 0xff}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@appraise='appraise'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'net/ip6_mr_cache\x00'}}, {@euid_gt={'euid>', r6}}]}}) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) [ 255.766728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:08:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x20200, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4", 0xd, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000000c0), 0x0) [ 255.767050] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.767514] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.767735] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.767963] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 01:08:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xb325, 0x200000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000003c0)=0xfffffffffffffe13) r3 = semget$private(0x0, 0x0, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x95381171be5e7fe, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3f}}, {@max_read={'max_read', 0x3d, 0xff}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@appraise='appraise'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'net/ip6_mr_cache\x00'}}, {@euid_gt={'euid>', r6}}]}}) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) [ 255.768178] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.768395] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.769317] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.771244] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.771483] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 01:08:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x534) 01:08:20 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001200)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000001240)=0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) open(&(0x7f0000000180)='./file0\x00', 0x6a40, 0x9) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000040)={0x38c, 0xc, 0x4, 0x2, 0xffff97f4, {}, {0x3, 0xc, 0x2, 0x7f, 0x0, 0x3, "a7872aa5"}, 0x9, 0x1, @fd}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) statx(r8, &(0x7f00000000c0)='.\x00', 0x800, 0x10, &(0x7f0000001280)) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x2, 0x1}, 0x6) [ 255.771711] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8513 comm=syz-executor.4 [ 255.804828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:08:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:08:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xb325, 0x200000) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000003c0)=0xfffffffffffffe13) r3 = semget$private(0x0, 0x0, 0x200) semctl$IPC_RMID(r3, 0x0, 0x0) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x95381171be5e7fe, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3f}}, {@max_read={'max_read', 0x3d, 0xff}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@appraise='appraise'}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, 'net/ip6_mr_cache\x00'}}, {@euid_gt={'euid>', r6}}]}}) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_cache\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) 01:08:20 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000a0b000/0x1000)=nil, 0x1000}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x81007702, 0x0) 01:08:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 256.679070] audit: type=1800 audit(1583456900.469:54): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16647 res=0 01:08:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x4, 0xd24}]}, 0x4c}}, 0x0) 01:08:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7570704e726469723d2e2faedb5cbd820520cdc5fb606c6f776572646972f7eb11259b68f6d7252302987d873d2e3a6669"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x1f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 256.812521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.905303] overlayfs: unrecognized mount option "uppNrdir=./®Û\½‚ ÍÅû`lowerdir÷ë%›hö×%#˜}‡=.:fi" or missing value [ 257.001601] overlayfs: unrecognized mount option "uppNrdir=./®Û\½‚ ÍÅû`lowerdir÷ë%›hö×%#˜}‡=.:fi" or missing value 01:08:22 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x80000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x401, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x20}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x16ab) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) getxattr(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="08edba948e8557ca4e960ca9d7ff8201769cc53e02b8babede882ff233e05bcb8765208f1bc98c94e2000038c5f8ec"], 0x0, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/917], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() ptrace$peeksig(0x4209, r7, &(0x7f0000000100)={0x0, 0x1, 0x6}, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}]) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 01:08:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) 01:08:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffe}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffff0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000100"/24], 0x18}}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="f1bf2b5483ac2ec28150ce50dafb6546", r8}, 0x14) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r9, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000200)={r11}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r11, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x2, 0x4, 0x3, 0x5}, 0x0, 0x5fd, 'id0\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x6, 0x3, 0x6}) 01:08:22 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @empty, @loopback, 0x0, 0x3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x5) syz_open_dev$vcsn(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x1800, &(0x7f00000003c0)=ANY=[@ANYBLOB="f5c1f6d562d58ec2d9559f97d61507c0d5ef5cdedf0a999eee14bae33e71fa6fc94fb6f15334e26f02cc0aec", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) syncfs(r2) msgget(0x2, 0x2c) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYRESDEC=r2, @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x40) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r9, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev={0xac, 0x14, 0x14, 0x42}, @in6=@remote, 0x4e24, 0x0, 0x4e20, 0x7, 0x8, 0x80, 0x80, 0x3c, r9, r10}, {0x7fff, 0x2, 0x7, 0x28d3, 0x7, 0x0, 0x5c, 0xd8d}, {0xffff, 0x0, 0x400, 0x3}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x3, 0x1}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in=@local, 0x0, 0x65f9fd42c058e760, 0x1, 0x8, 0x8, 0x10000, 0x7}}, 0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 01:08:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:08:23 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x80000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x401, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x20}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x16ab) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) getxattr(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="08edba948e8557ca4e960ca9d7ff8201769cc53e02b8babede882ff233e05bcb8765208f1bc98c94e2000038c5f8ec"], 0x0, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/917], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() ptrace$peeksig(0x4209, r7, &(0x7f0000000100)={0x0, 0x1, 0x6}, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}]) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 01:08:23 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b2feb54d3dd57a541eb7b0f781659f8056d1d3abf9d1a54bfcc8e77551a8bd6786324b8b8602000000fc51408404c2fdffff01a1f62ac765020000e479ffffffffff8756ea7d486588272104d8b90f1d7106f5776f7892ec940088117e669c6e3203053a6a05995f5ed199fcf8722be73f002c080601d48e7081161161a2fdff1412196b4da45e39b04a481b14285b251aca1902"], 0xa3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x20060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r3, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r6, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 01:08:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) 01:08:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2, 0xfffffffe}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffff0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000100"/24], 0x18}}], 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r8, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr="f1bf2b5483ac2ec28150ce50dafb6546", r8}, 0x14) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r9, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000200)={r11}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r11, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x2, 0x4, 0x3, 0x5}, 0x0, 0x5fd, 'id0\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x6, 0x3, 0x6}) 01:08:23 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x80000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x401, 0x9}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x20}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x16ab) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) getxattr(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="08edba948e8557ca4e960ca9d7ff8201769cc53e02b8babede882ff233e05bcb8765208f1bc98c94e2000038c5f8ec"], 0x0, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedb0400060000000000004c8897c1d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93cbf84892e152bc74e1436c9cbafacbe4b03ba4b656f902950200000004aa86c8dc50de431490df98479af5e9ccd0800c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46cf9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aea00eacf02776f0b1a212dc1b7aaf9da3a56bafd161987200957297ea07a34ddb84a0091572e7ec196243047cb8d55402700b82b8f9acd3927e6cb61e263454da54a35f41c5798eef611e7edda53709dae0ebf2c8458a9b7e910a37f5f8f7e5fec9fedd84c94eb099a7a1e4126248d2cd464c52e927c173badc285b908a6354041791dbdb6d80886da9b7a1f3f066bd999e3f05e74d714ecf58d608393ee9cbc170b7fb9ab70685da52c7cae9d2e6c0ce81119177e407acee08d80fd5205465e8238b1f2d5e9f9b321762fbe674311fe15b3b32eddb5afccdd42f0cdd750e9d7c26974ba24449e8580fafb98c533c9be66645ede6d0800000000000017cf1dc0e959d5bfcd2e3b4f0ad889a1a897a99ce763e297f9e177ba97ecf51f1afacc1815bc94dc60c1b1bc265cdfa1d267057a2284163bc915319781e984aaec0adf3c05e00c84fc3caaef468a272e7f46f73399b0880709889a992569ba5d1fd4432d5c7954289c92b5b037593c4bb2805cec2ea8871c64ec6f1dd712f0535e69213dea61ad1e0ec5f501d132e36099343e95d84db53392abdbbd0e7260c8da1689a291753f7eeab8c6aa07bdf6ca3240ec09736e0e575f4a7248ba82dac33f0d87d1070919a3fb6ebed89565271eb337e39fa1bfc67e8a132de763b6800297227168b96cfbe769d3bddf3bc1b47090b154839a3791e5666c4a8778e91bd00ad5119dcc6e6f495723313eee7f745a4df07cf518569e16fb453c7f74f2490017797a20e92f0b93e6751bb4a1cb95cff43c44ac1758be08578eea297917082313e1cf56e442b0782082e764d45c18aab18f559cdd9a69913b33557e7737335200"/917], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = getpid() ptrace$peeksig(0x4209, r7, &(0x7f0000000100)={0x0, 0x1, 0x6}, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}]) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 01:08:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:08:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) 01:08:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) [ 259.784313] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 259.784414] FAT-fs (loop3): Filesystem has been set read-only [ 259.784512] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 01:08:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) 01:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) 01:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x8000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd(0x1000000) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="713ace41dcd63134aba6ead2e1c43111acf289ff98d9dcd10072f95919dc4347edd486e91b050ef8641a6edb94521769898dd0aa8a6405c8658f7f443549cf73d8d57dcf80e1c64c37199471fc279ce8d892a00eb7634d37494b2c4a6809e2d90896172a0f6f71e504f012a48ef8330ba0a6dc2b208eb3de0155e56dc8e00e768b772515923af3612f6abb224249cfd9ebcacbda43551ab6d670cc2209b032e81a5bc3249414f826639cc29cedba918b7ca776ec76082503471d4f090887a2dcc41041b03f01a9c9bece3f6dd3bfbb4cffa3", 0xd2, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000740)='blacklist\x00', &(0x7f0000000780)=@builtin='builtin_trusted\x00') write(r6, &(0x7f0000000340), 0x41395527) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$netrom(r6, &(0x7f0000000540)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1000007}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x8}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r8, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 01:08:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:08:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1a, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x100, 0x1, {0x2, 0x0, 0x4, 0x3, 0x7}, 0x1ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffefff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0xcb35, 0x80000) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_COMPAT={0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setresuid(0xee01, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000004c0)={0x3, 'bridge_slave_1\x00', {0x2}, 0x560d}) getuid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setresuid(0xee01, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001940)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e00000025000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd3e07e2ab8207000000ec18444ef92e475bba4a463ae4f556136f91cf190201ded8ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b", 0xac) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) 01:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x3}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000c, 0x13, r0, 0xff) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x1000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000200)={0x8, 0x28d}) read$usbfs(0xffffffffffffffff, &(0x7f0000000540)=""/56, 0x38) getuid() getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000800)=""/4096, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000ffff0700070000000000060005007f0800000600050034569017060005007f0000000d0001006d61746368616c6c00000000140002000800030005000000080001000b0000000600050062f997d9439b093c6d61746368616c6c0000000004000200060005000056000006000500030100000600050029ff0000"], 0x2}}, 0x4040001) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000001980)='.//ile0\x00', 0x5) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000001800)=ANY=[@ANYBLOB="7960922a02fd0867f50f69c2b693776a042a43cf1a44f2d81c1fd516f76d90acab007b79c2e30139ca7b6035609b165551e830bd817758a0feee651dd7ad921e313e8adb0aae9837b341e18464a1f5a4650e2f2274c61b1b", @ANYRES16=r5, @ANYBLOB="ca1624170329ee5ca672a0235f9fb07eb64b92c0f54a55173e69927e814fe1a64e873c2037fdb4f6767ab17834f0440a8f03ff170919a3f1032e0ffda7022d99964920658f7077c7ee44b73256ae24ade2fea46cdc03f2429d513b8874578fa5e0d1bc1e4a48fa9352aceaa3b3393314253824e811ae6852df54a27e79372443894074c494cec420d144a8fa8262319d354330dd34e2a209199ded2eff2647053d8d490d0d8c5926ad5c695d97d1934a3d", @ANYRESOCT, @ANYRES64=r3, @ANYBLOB="7fbadc3af61b217715d32c21dc575fa000000000000000000000000000000000000000001000005200000100", @ANYRES16=0x0, @ANYRES16], @ANYRES32], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT], @ANYRESHEX=0x0], 0x3}, 0x1, 0x0, 0x0, 0x28004895}, 0x4040001) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0100000000000000d40e29c155ec8a45", @ANYRES32=0x0, @ANYBLOB="bfcd062f7215bad8e82eed366a73f26a61", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="0400000000933e1e9a000200", @ANYRES32=0x0, @ANYBLOB="10000500000000002000010000000000"], 0x9, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r8, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000200)={r10}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r10, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000440)={r10, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) fstat(r2, &(0x7f00000004c0)) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707042726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469721d2e2f66696c6531"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x0, 0x2000) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r11, 0x40044900, 0x0) 01:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 261.237699] overlayfs: unrecognized mount option "uppBrdir=./file0" or missing value 01:08:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 261.927514] overlayfs: unrecognized mount option "uppBrdir=./file0" or missing value 01:08:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x7, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x46026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="c5fd3eee5f3290dbbb5386f1c1a1753ab6add06db13e601c86cdbde13b7e9e89ad0023ab809d803f98ad5c2d8fd1e76dd15e19aa5f3ea571fc670640ed36b4f7ddff786d80fa60a4839e5669bf5b591fe93c2ded156096258080e2ff234db862b505c453c3095e203dc663f6a64922eedee4636e2f48d2d99ef80d897de7f2df3b4ab114d3e765d6556f43ac675fdcd55e5c261f0aa20d8e9e9e0342738b98eb00b110525aa169c0dbf2da75ffe0a72692d025bd", 0xb4, 0x9}], 0x52, &(0x7f0000000280)={[{@acl='acl'}, {@adaptive_mode='mode=adaptive'}, {@prjjquota={'prjjquota', 0x3d, 'ceph\x00'}}, {@adaptive_mode='mode=adaptive'}, {@nobarrier='nobarrier'}, {@four_active_logs='active_logs=4'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@grpquota={'grpquota', 0x3d, 'GPL^'}}, {@extent_cache='extent_cache'}], [{@subj_user={'subj_user', 0x3d, 'em0proc,posix_acl_access\x9a'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x36, 0x33, 0x33, 0x34, 0x64, 0x36, 0x61], 0x2d, [0x35, 0x37, 0x37, 0x62], 0x2d, [0x65, 0x62, 0x66, 0x36], 0x2d, [0x35, 0x62, 0x32, 0x32], 0x2d, [0x39, 0x9a34c4b1c997527a, 0x35, 0x34, 0x31, 0x64, 0x30, 0x36]}}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ceph\x00'}}, {@uid_gt={'uid>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, 'ceph\x00'}}, {@measure='measure'}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r3, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r6, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000000)={0xff, 0x0, 0x4}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r0, 0x2fdb2000) 01:08:25 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) keyctl$get_security(0x11, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000016c0)="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", 0x1000, r3) keyctl$invalidate(0x15, r4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000006c0)={[0x401, 0x8, 0xbaca8b11, 0x5, 0x3d, 0x659, 0xfab, 0x4dd9, 0x10001, 0x8, 0x5, 0x33, 0x8, 0x8001, 0x7, 0x4f70, 0x271e, 0x1, 0x2, 0x9, 0x7ff, 0x1, 0x3, 0x2c, 0x2, 0x2, 0x5, 0x7, 0x100, 0x252, 0x80, 0x8000, 0x52, 0xffff, 0x10000, 0xd49, 0x5, 0x5, 0x1ff, 0x1, 0x4, 0x80, 0x81, 0x1, 0xfa16ceb, 0x80, 0x1000, 0x80000001, 0x0, 0x1cfa, 0xc826, 0xe9250eb8, 0xff, 0xfffff001, 0x9, 0x7, 0x9, 0xbf79, 0xd8b0b1c, 0x5, 0x2e, 0x5, 0x9, 0x3, 0xed3, 0x3, 0x3, 0x8, 0x4, 0x7, 0x2, 0x1000, 0x400000, 0x7ff, 0xffffdf4d, 0x5, 0x6, 0x9, 0x81, 0x0, 0x2, 0x5, 0xfbe, 0xfffffffb, 0x41, 0x2, 0x19, 0x579c3c6c, 0x1, 0x0, 0x0, 0x2edf26b2, 0x10001, 0xa1, 0x0, 0x4, 0x8, 0x2, 0xd1, 0x100, 0x9, 0x82b00000, 0x4, 0x3097a211, 0x0, 0x4, 0x3f, 0x401, 0x6, 0x3b, 0x3, 0x8, 0x4, 0x9, 0xffffffff, 0x9, 0x98, 0x9, 0xfffffffc, 0x7, 0x9, 0x5, 0x100, 0x0, 0x1, 0x7fffffff, 0x4, 0x5, 0x6e2, 0x20, 0x80000001, 0x0, 0xffffeaa9, 0xef9f, 0x56, 0xfffffff8, 0x8, 0x1, 0x3, 0x0, 0xd6, 0x5, 0x3, 0x7f, 0x20, 0x3, 0x0, 0x8, 0x6, 0x10001, 0x800, 0x401, 0xaf, 0x3ff, 0xfc, 0x200, 0x1a, 0x1, 0x4, 0x0, 0x3, 0x6, 0x5, 0x38, 0x5, 0x0, 0x4, 0x0, 0x40, 0x3, 0x1ec, 0x10001, 0x2, 0xffffff02, 0x8, 0x2, 0xa4, 0x7, 0x0, 0xfffffffe, 0x5, 0x20, 0x800000, 0xffff, 0xffff325a, 0x3, 0x7, 0x7, 0xfff, 0x7ff, 0x1, 0x1, 0x59, 0x7, 0x4e2d, 0x5, 0x1, 0x0, 0x9, 0x0, 0x9, 0x200000, 0x80000, 0x80000000, 0x1, 0xffff, 0xffff7fff, 0x7, 0x7, 0x0, 0xffffffc0, 0x5, 0x6, 0x7ff, 0x6, 0x5, 0x1, 0xaf8a, 0xfffff800, 0x7, 0x7fffffff, 0x101, 0x9, 0xffffffe0, 0x7, 0x0, 0x4, 0x33fc, 0xe5b5, 0x6, 0x2, 0x2, 0x5, 0xc90, 0x2, 0x80, 0xfffffffd, 0x40817c18, 0x1, 0x8, 0x42, 0x2, 0x2, 0x9, 0x585, 0x7, 0x1ff, 0x8000, 0x631cb678, 0x9, 0x1f, 0x8, 0x800, 0x9, 0x4, 0x7, 0x2, 0x7, 0x2, 0x800, 0x0, 0x5, 0x3, 0x8, 0x3, 0x9, 0x2, 0xfffffff9, 0x9, 0x6, 0x2, 0x20000, 0x8000, 0x2, 0x80000000, 0x10001, 0x2, 0xdd, 0xa74, 0x81, 0xfffffed5, 0x9, 0x29ed, 0x8, 0x9, 0x10000, 0x0, 0x101, 0x2, 0x310, 0x19c, 0x8, 0xbd, 0x7ff, 0xffffffe1, 0x7, 0x1, 0x3, 0x3f6, 0x6, 0x9, 0x1b75, 0x1ff, 0xeb, 0xbad5, 0x27b, 0x401, 0xace, 0x3, 0x80, 0x5, 0x0, 0x40000000, 0x4, 0x2, 0x2, 0x1, 0x101, 0x8, 0x4bb6, 0x6, 0x0, 0xffff, 0x9, 0x9, 0x1, 0xfffffffe, 0x0, 0x9, 0xc07b, 0x5d66, 0x800, 0x401, 0x3, 0x1c, 0x0, 0xc, 0xffff37fd, 0xff, 0x2, 0x16a, 0x4, 0x5, 0xf33, 0x3, 0xb6, 0x0, 0xffffff01, 0x8001, 0x8, 0xffff, 0xfff, 0x81, 0x5, 0x3, 0x101, 0x41, 0x3, 0x800, 0x7, 0x6, 0xffffffff, 0x8, 0x3, 0x1f, 0x5, 0x6, 0xbc9, 0x0, 0x1, 0x5, 0x1, 0x2, 0x0, 0x6, 0x4, 0x1, 0x20, 0x3, 0x1, 0x4, 0x4, 0xff000000, 0x3, 0x0, 0x575, 0x79, 0x8b0f, 0x0, 0x0, 0x6d64, 0x3, 0xc97, 0x10000, 0x7, 0x262253c4, 0x5, 0x10000, 0x7, 0x100, 0xb62d, 0x80, 0x6, 0xfff, 0x200, 0x68a4, 0x6, 0x7, 0xbbf, 0x3f, 0x87, 0x7f, 0x8, 0x4, 0x5, 0x40, 0x3, 0x6ee1, 0x7, 0xbd, 0x1, 0xffffffff, 0xc1, 0x1, 0x7, 0x5, 0x3, 0xfffffffc, 0x5553, 0x7f, 0xea82, 0x1, 0x401, 0x0, 0x5d32, 0xb1, 0xe0, 0x6, 0x2, 0x1ff, 0x5, 0x80, 0x47a, 0x7f, 0x7fffffff, 0x6, 0xc7e, 0x3ff, 0x8000, 0x1, 0xffff, 0x1, 0x800, 0x7f, 0x3f, 0x2, 0x569cf8e, 0x9, 0x5, 0x8000, 0x7, 0x3f, 0x0, 0x7, 0x5, 0x0, 0xfffffffd, 0x8, 0x401, 0x4, 0x7, 0x7, 0x4, 0x1, 0x80000000, 0x6, 0x7fffffff, 0x9, 0x7, 0x2, 0x9, 0x4, 0x5, 0x9, 0x4, 0x2, 0x3, 0x9, 0x200, 0x1, 0x3ff, 0x1, 0x2, 0x3ff, 0x718, 0x4d, 0x0, 0x400, 0x1000, 0x4, 0xae, 0x401, 0x3f1e, 0x2, 0x6b, 0x941e, 0x401, 0x4, 0x8, 0x8000, 0x6, 0x3, 0x3ff, 0x0, 0x1781b685, 0x4, 0x9, 0xffff8000, 0x7, 0x7, 0x36, 0x1, 0x1f, 0x1, 0xc889, 0x1ff, 0x1, 0x9, 0x3f, 0xd3, 0x400, 0x5, 0x5, 0x3ff, 0xdc1, 0x200, 0x1, 0x8c9, 0x9, 0x100, 0x7f, 0x20, 0x1f, 0x63ce, 0xe0000000, 0x6, 0x1c, 0x1f, 0x401, 0x6, 0x401, 0x8001, 0x95ae, 0x63, 0x3, 0x8, 0x800, 0x800, 0x1, 0x6, 0x4, 0x1ff, 0x5, 0x4e7, 0x10001, 0x8, 0x6, 0x4, 0x7f, 0xff, 0x929, 0x75d, 0x7, 0x80000000, 0xafa, 0x8, 0x0, 0x1c7a1382, 0x1f, 0xfff, 0xffffffff, 0x80000000, 0x5, 0x2, 0xb9, 0x8, 0x0, 0xea, 0x8001, 0xffffffff, 0x5, 0x6, 0x1, 0x400, 0x4, 0x3, 0x5, 0x80000000, 0x9, 0xc44, 0xff, 0x6, 0xfff, 0xcc, 0x7, 0x3, 0x32, 0x2, 0x5, 0x40, 0x100, 0xffffffff, 0x4, 0xf0, 0x6, 0x6, 0xfffffff9, 0x2, 0x5, 0x1f, 0x10001, 0x2, 0xffff, 0xfffffffc, 0x20, 0xffffffff, 0xfff, 0x5714, 0x4, 0x0, 0x5, 0x6, 0x6, 0x7fffffff, 0x7, 0x4, 0x9, 0x6, 0x2, 0x7, 0x9, 0x4f7f, 0xb9, 0x7f, 0x7, 0x643b, 0x5, 0x3ff, 0x2, 0x7, 0x7, 0xca, 0x3ff, 0x80000000, 0x100, 0x2, 0x0, 0x8, 0x5, 0xf07, 0x80000001, 0xd5ee, 0x4, 0x400, 0x1, 0x77c13789, 0x40, 0x40, 0x3, 0x2, 0x9, 0x5, 0x3, 0x5, 0x6, 0x7ff, 0x4, 0x8, 0x1, 0x9, 0x6, 0x2, 0x10001, 0xffff, 0xfff, 0x7fff, 0xd19, 0x6, 0x7f, 0x2, 0x5, 0x9, 0x1, 0x8001, 0x800, 0x2, 0x3, 0x10000, 0x40, 0x7f, 0x40, 0x4, 0x1, 0x56, 0x8000, 0x40, 0x81, 0x7ff, 0x8, 0x9, 0x3ff, 0x80000001, 0x1, 0x7, 0x7, 0x8, 0x3, 0x10000, 0xfffffeff, 0x80000001, 0x1, 0x1, 0x4d, 0x101, 0x100, 0x6f1b, 0x9, 0x40, 0x4, 0x80, 0x3, 0x10001, 0x5, 0x5, 0x0, 0xe03, 0x7, 0x5, 0x7ff, 0x1, 0x80000001, 0x1, 0x9, 0x7fffffff, 0xffff, 0x2, 0xeb, 0x2e, 0x3ff, 0x1, 0x3, 0x10001, 0xffffff01, 0xac1, 0xfff, 0x401, 0x101, 0x7, 0x5, 0x80000001, 0x8000, 0x2, 0x3ff, 0x2c244d0f, 0x7fffffff, 0x1ff, 0x0, 0x5, 0x20, 0xccd, 0xfffffff8, 0x1, 0x268f, 0x0, 0x8, 0x3, 0x0, 0x8, 0x1, 0x800, 0x1, 0x3, 0x6, 0x81, 0x4, 0x646c, 0x2b8, 0xff, 0x8, 0x0, 0x400, 0x0, 0x85, 0x4, 0x5, 0x1, 0x2, 0x1ff, 0x3, 0x4, 0x8, 0x4, 0x2, 0x9, 0x7fffffff, 0x7, 0x8, 0x2, 0x8000, 0x4, 0x4, 0x1, 0x6, 0x7, 0xfffffffc, 0xfffffffa, 0x0, 0xf6, 0x9, 0x2f4, 0xfffffff7, 0x7, 0x8, 0x9, 0x1, 0x7, 0x3, 0x6084, 0x77, 0x3, 0x10000, 0x1, 0x9, 0x1, 0x7, 0x2, 0xc35, 0x1445, 0x0, 0x4, 0x1, 0xffffffff, 0x8, 0x7a, 0x8001, 0xffffffff, 0x7, 0x401, 0x8a2, 0x70ed, 0x1, 0x10001, 0x451, 0x4, 0x100, 0x2, 0x3, 0x101, 0x9a09, 0xe6, 0x1, 0x81, 0x7f, 0x8, 0x2, 0x6, 0x1000000, 0x7, 0x3, 0x1ff, 0x402e, 0x100, 0x200, 0xfffffffe, 0xffffff22, 0x8, 0x9, 0x9, 0x4, 0xff, 0xffffffff, 0x2, 0x1cb, 0xe8a3, 0x7fff, 0xc0000000, 0x0, 0x6, 0x10001, 0x0, 0x7ff, 0xfa7b, 0x5, 0x80000000, 0xfff, 0x1, 0x8, 0x3, 0xffff, 0x0, 0x20, 0xdba1, 0x2, 0x11ccf23b, 0x3f, 0xfffffffd, 0x1, 0x1, 0xfffffff7, 0xae, 0x1, 0x0, 0x2, 0x30000, 0x400, 0x6, 0x3, 0x6, 0x1f, 0x9, 0x37b, 0xfffffffd, 0xfffffffd, 0x3f, 0x2, 0xffc, 0xe5d, 0x1, 0x1, 0x7ff, 0x4, 0xfffffffb, 0x101, 0x6, 0x7fffffff, 0x7, 0x8, 0x429d, 0x0, 0x2, 0x0, 0x2, 0x1, 0x400, 0x0, 0x80, 0x3ff, 0x4, 0xb9, 0x80, 0x2, 0x9, 0x3, 0xfffffef0, 0x9, 0x8, 0x1, 0x8, 0x6, 0x3ff, 0x6, 0x0, 0x5, 0x5, 0x6c, 0x2, 0xffff, 0x4, 0x401, 0x1, 0x0, 0x68, 0x40, 0x0, 0x0, 0x8, 0x2000, 0x1, 0xb49e, 0x6, 0x5, 0x1, 0x6, 0x7fffffff, 0x9, 0xffffffff, 0x40, 0x4, 0x0, 0x3, 0x80000000, 0x7f, 0x400, 0x8, 0x5, 0x6, 0x3, 0xffffffff, 0x4, 0x1, 0x0, 0x3, 0x1, 0x2, 0x6, 0x80000000, 0xffffff91, 0x1f, 0x0, 0xdf5, 0x8001, 0x3, 0x80000000, 0x1f, 0x7, 0x6023, 0x37d1, 0x4, 0x4, 0x200, 0x78, 0xcc, 0x4, 0x6]}) open(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 01:08:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) lseek(r0, 0x0, 0x2) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x2, 0x8, 0x0, 0x0, 0x0, 0x20, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000000009030000000000000000000000000008000540000000190c001480f2ff004000f68bdc0a7805460b68ec015273375e313b8cbea1a8b56f5615fa2f933162461a9edc5eb3b73417112a4b9f0d72d812b5be4cf67a9520257d7273a32cb46ec1d4f16d32be8891baa876568ea32db5e686b3c16bfd6adad881c38a264699cbe6c7a489ba2c2533beade5d85fb4aa7319f513bb4e337760d24d8edbc3a9ef5d735fdceaa2abbac0c5d4e48800000000000000000000000011701754618424b62672"], 0x28}, 0x1, 0x0, 0x0, 0x1000}, 0x44804) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000140)={0x3, &(0x7f0000000480)="8db19ebbb4ada1c482b3949f4cf28643e9ca7c8a65c1d50e121237f45f0eb2df87a39965cb0601ef7ab88681ef041ee0ae9c09e7842ac0d7e6e711c00f675978aba8bdfcd25a6e6b2a3e6508bf456365441ba8cd5051c26e5ea198a7b7d8c03ae105b9bea8d8fafb"}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 01:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000400)) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r3], 0x1}}, 0x20000810) write$P9_RSYMLINK(r1, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x0, 0x3, 0x4}}, 0x14) lstat(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x2}}, 0x20000810) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x2}, [{}], {}, [{0x8, 0x0, r0}, {0x8, 0x4}, {0x8, 0x0, r0}, {0x8, 0x0, r0}, {0x8, 0x2}, {0x8, 0x1, r2}, {0x8, 0x3, r4}, {0x8, 0x2, r5}], {0x10, 0x5}, {0x20, 0x1}}, 0x6c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) r6 = open(&(0x7f0000000480)='./file0/f.le.\x00', 0x82800, 0x10) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x98, r8, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0x98}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x5c, r8, 0x660c10c0a1750271, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="8045ee2ec40465e5afb37c187d642a00"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x17}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x5c}}, 0xc800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000180)='.//ile0\x00', r9, &(0x7f00000007c0)='./file0/f.le.\x00') 01:08:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 262.180353] audit: type=1800 audit(1583456905.969:55): pid=8787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16663 res=0 01:08:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000400)) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r3], 0x1}}, 0x20000810) write$P9_RSYMLINK(r1, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x0, 0x3, 0x4}}, 0x14) lstat(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x2}}, 0x20000810) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x2}, [{}], {}, [{0x8, 0x0, r0}, {0x8, 0x4}, {0x8, 0x0, r0}, {0x8, 0x0, r0}, {0x8, 0x2}, {0x8, 0x1, r2}, {0x8, 0x3, r4}, {0x8, 0x2, r5}], {0x10, 0x5}, {0x20, 0x1}}, 0x6c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) r6 = open(&(0x7f0000000480)='./file0/f.le.\x00', 0x82800, 0x10) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x98, r8, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0x98}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x5c, r8, 0x660c10c0a1750271, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="8045ee2ec40465e5afb37c187d642a00"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x17}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x5c}}, 0xc800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000180)='.//ile0\x00', r9, &(0x7f00000007c0)='./file0/f.le.\x00') 01:08:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 262.347665] audit: type=1804 audit(1583456906.139:56): pid=8796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir244374981/syzkaller.AmRbQp/26/file0" dev="sda1" ino=16663 res=1 01:08:26 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$adsp1(0xffffffffffffff9c, 0x0, 0x131402, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x70, 0x0) readv(r1, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x70, 0x0) readv(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r8 = openat$audio1(0xffffffffffffff9c, 0x0, 0x180, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10010, r8, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 01:08:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x3}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000400)) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16=r3], 0x1}}, 0x20000810) write$P9_RSYMLINK(r1, &(0x7f0000000200)={0x14, 0x11, 0x2, {0x0, 0x3, 0x4}}, 0x14) lstat(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001180)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x2}}, 0x20000810) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x2}, [{}], {}, [{0x8, 0x0, r0}, {0x8, 0x4}, {0x8, 0x0, r0}, {0x8, 0x0, r0}, {0x8, 0x2}, {0x8, 0x1, r2}, {0x8, 0x3, r4}, {0x8, 0x2, r5}], {0x10, 0x5}, {0x20, 0x1}}, 0x6c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x1f) r6 = open(&(0x7f0000000480)='./file0/f.le.\x00', 0x82800, 0x10) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)={0x98, r8, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0x98}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)={0x5c, r8, 0x660c10c0a1750271, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="8045ee2ec40465e5afb37c187d642a00"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x17}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x5c}}, 0xc800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000100)) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000180)='.//ile0\x00', r9, &(0x7f00000007c0)='./file0/f.le.\x00') 01:08:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 262.944519] audit: type=1804 audit(1583456906.739:57): pid=8796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir244374981/syzkaller.AmRbQp/26/file0" dev="sda1" ino=16663 res=1 01:08:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x100, 0x5, 0x1, 0x0, 0x0, 0x400000}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@alg, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)=""/169, 0xa9}, {&(0x7f0000000780)=""/6, 0x6}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f00000029c0)=[{0x0}], 0x1, &(0x7f0000002a00)=""/239, 0xef}}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1a}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) r4 = syz_open_procfs(0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) r6 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000001e00)=ANY=[@ANYBLOB="080100003910c5f584a6c5e51095fb0442c9ce2b91a49495a254020778c946753dbf1640f405003b8a99f73d6c470c951d5049aac0beef6f2216d7066d1922cafa8e5fb97557c4f1bb78d6dbc20c3082d413f3bc0f1df104dd0041cb2566094d92e0089c2a06b480072cb8300d6f696fa3be73000000000000000000000000000035d37123b3c51a49e06a6fc7d733274a49f45a22812e32e74dc0e2919b209125bac8cb3bca4bfea2abb26dd72803fb3fc396153e33924d337e5e13338632cc06749aa7abdff8d11f797ca814a8f9d5726143dd110bf783304fb556ccd382", @ANYBLOB="be1bc9f7cd6a4c590eb763f6338bb78870178ab2b51aecb0cb842e63d63f3429f066157037b4f9dfcac281d3adf7d6d54807fdd42c203eb6d4792b18293531c71014e16377b49a6ba969d406ae6f1bd8cfc1e28ac77e85a77fb45b9f415053ca3c0d7c52f383b457a2336dfe850bb7badbd0f64badadb29f1b0ba1072bf81850798f7e60e18b13bb9ad2", @ANYBLOB="250b2cbd7000fcdbdf2507000000300004800c00078008000100000000000900010073797a31000000001300010062726f6164636173742d6c696e6b0000a400048024000780080001001100000008000200110b000008000400ffffffff08000200030000003c0007800800020008000000080001001e000000080001000a00000008000300020000000800020007000000080003000900000008000200010000001300010062726f6164636173742d6c696e6b0000140007800800030040000000080004007f0000000c00078008000100030000000900010073797a300000000020000680080001000100010004000200080001000200000008000100c3070000"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x4000) lseek(r5, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r10, 0x0, 0x8400fffffffb) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) 01:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r3}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r3, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000100)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, @none, 0x80}, 0xa) [ 263.032284] audit: type=1400 audit(1583456906.819:58): avc: denied { create } for pid=8844 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:08:26 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x26, 0x2, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000c40)={0x2, &(0x7f0000000c00)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) [ 263.230208] audit: type=1804 audit(1583456907.019:59): pid=8866 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir244374981/syzkaller.AmRbQp/28/bus" dev="sda1" ino=16677 res=1 01:08:27 executing program 5: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nfsfs\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x28000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "3a7c6df42163362d"}) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) 01:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x40, 0x0) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x171, 0x1900) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x401, "5151211e7686065b93cd3cb66545106b3cf931aeab6a08081bdaa54112de2cb3", 0x2, 0x41, 0x10000, 0x611, 0x4, 0x1, 0x2, 0x6}) dup2(r2, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r7, 0x7}, 0x8) 01:08:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x440381, 0x128) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r4, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="db54f09697a24c9b5b2a5d6cae53b0be972b8c9fc35d9860fa0da502329530054ac02c3165ad1b7b52d7a7f481be511b488ba572e2e5b054d8", 0x220908}], 0x1}}], 0x3e02eaaea8f3bdb, 0x0) 01:08:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000003e40)}}, {{0x0, 0x0, &(0x7f0000000500)}}, {{&(0x7f0000000200)=@ax25={{0x3, @bcast}, [@rose, @null, @rose, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002c40)=""/85, 0x55}, {&(0x7f0000000340)=""/72, 0x48}], 0x2, &(0x7f0000000580)=""/135, 0x87}, 0x3}, {{&(0x7f0000000640)=@alg, 0x80, 0x0, 0x0, &(0x7f00000007c0)=""/33, 0x21}, 0x3}], 0x4, 0x20, &(0x7f0000009ec0)={0x0, 0x989680}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x28, &(0x7f0000000180)}, 0x10) r6 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x46000) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000002c0)={@dev}, &(0x7f0000000300)=0x14) lseek(r6, 0x4200, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x80000000, 0x8000000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x8400fffffffb) setsockopt$netlink_NETLINK_PKTINFO(r9, 0x10e, 0x3, &(0x7f0000000440), 0x4) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 01:08:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x40, 0x0) faccessat(r1, &(0x7f00000001c0)='./file0\x00', 0x171, 0x1900) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x401, "5151211e7686065b93cd3cb66545106b3cf931aeab6a08081bdaa54112de2cb3", 0x2, 0x41, 0x10000, 0x611, 0x4, 0x1, 0x2, 0x6}) dup2(r2, r0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r7, 0x7}, 0x8) 01:08:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 265.359773] audit: type=1804 audit(1583456909.149:60): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="bus" dev="sda1" ino=16687 res=1 01:08:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x4, 0x0}}, 0x10) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8), 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200), 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x80000000, 0x4) 01:08:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:29 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x44000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000100)=0x3) socket$inet6_tcp(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000140)=""/164) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 01:08:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0x0, 0x4001}, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', r0, &(0x7f0000000400)='./file0/f.le.\x00') syz_open_dev$vcsn(0x0, 0x400, 0x20000) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000002a00f11f000080400000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8804) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x2, 0x800, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000740)) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd8", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2a, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0400000000000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="010061736b3d3025303031316e913030303030303030080000000000000000"]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x9) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000005) 01:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) connect$bt_sco(r3, &(0x7f0000000080), 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x9e) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) 01:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 266.990318] FAT-fs (loop3): Unrecognized mount option "" or missing value 01:08:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) [ 267.130321] selinux_nlmsg_perm: 20 callbacks suppressed [ 267.130331] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9119 comm=syz-executor.3 01:08:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) [ 267.779075] FAT-fs (loop3): Unrecognized mount option "" or missing value 01:08:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) creat(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x30, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1ff, 0x7fff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='eth1!posix_acl_accessmd5sumwlan1md5sumvmnet0[\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r6}, 0x0, &(0x7f0000000380), 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000380)=0x4, 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000002700)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2802, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f00000002c0)={{0xf, 0xdc}, {0x3f, 0x24}, 0x1, 0x2, 0x9}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:08:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) [ 267.823126] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=9119 comm=syz-executor.3 01:08:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x9, 0x80000001}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000fc0)="bc2bde8252b4f26b4fe9a63ee2515be6f36ac03c66aa34777ef884d92363d4f9eea241cc54265aac67733d4f16a0b9cbd5122a7eb35c1923634f11f7e098a7e0f74abfce53cc4a085376c13c117f23d84eda3607fece2eb27ad5c05f57efc0c410d4beb930a12a71c6bebe44c7066a0605963143afeb334393bd7f9878a91630f19c5a74db083b06ec983032e19e945a3710f0e581be37a92c4929881ba7804382affdeafb76a276a4924ec04c6788f7597bcdcdb82c308de4276e2acdd677d5ccb55835bc734cfd04bb4126641dd974bc625d7a780151d2b5e92a98632f36aefe457765188be75dfaa3197da417914201e5db32398ee1687f227abb347ec117e1ae2d9e5ba5c3eeaa20332497b55f452f1e3c8d693b3b01900d9c5140b2fe5cae495361178a2d18b9f38f06b4cc6fcf416636306cf42fa7c8cdc0a919f945745ab5110cbbd7b6b2a7d7e7324a22c92229e72901c29e5f5c243c7be721179941f504f1ca7378e963ee34b9b58b2bde19a578bc14498d54b4f0245a637682962b7fa7de4981001d5d364fde04bb41bfd666fc7843089c471da498e4cbeb3616c38e047294d653e632601f4e73433a94528127c17cc2bb69a7ab70293c0a908396cb86129a9d1cbac0f3461d20631fb8cbf2a94634dcc6b8ff00baab36bd76ca64833c01a6c95611c3545157fe3c7a0af88dbbaf70efa6011708e6710df01d9e04c0d9743171d1056ece8fb4ac81702eb1f8f3965640669d455015d2621f73b42f8c183d6123ead2b2792f23557d94614c401eb5a0d04c3eff254ac2ecd5839840e61273c6aec5bff586f0e31b4dce7c36dcbb3cad4feaba914c1a5a2a83eae4864e076a7cb6b409af45cb7b5e387dfd8cabb5405775a7f0675b720ddd195f25ccbbe645113ba439bc282e7370042f4e6b3eaa2592a69b2480ac4846bf9d6222b62125cacb0f53a59a9365d4f64a0e0f649ec50b716205056108217fa66204fea5263fe0f11dec2c2f6669b4f1427596882cfcc9c186d15f4e7e73df95ca794faa684d1d213d17cda49730ed8cd451d102747422826401003e0c7dda73a6bcbd8da78aa6abe7921da5a956a7be757814f8808ea62c5ea15ee9953cba8182f945fb67502853c98c63a101923c377ff8e87091ea92b56275bd879ca3c88785b4426092b784cd2bb8a939a23fc7670467c69a25c245ac558f2d3e1800ab179a0fe55ee50a59975213d965b2803ef1e0e22f14a58b94d3b7f2b59abce21cbb1037daacd5ff1757e2a3c0a95bea78c2aa882e6633f116b2056b4b0189e8d78d6949a3a9214fb6e1695c4dcb58937b91e266844b9e4b278c696fafcad70e4df60de35004698f8f7fe94c69f495c1d70ad1401da41de3542a7f72a11c53c0cd2a73d9a0162f0b454bc2a42e969d5c779ad78950b6a6e09126bd8435713d7cfbd8c3eb156007e609f9d54b33615e5af01dad3b0e3fb469076866503ac815d393b14ef80fdf7e9229444919625230b35d1da03bc538a4ad85051a828b635cacc8f9ae4a5d6cad93915c0c743811d9f3a2040190acd01c412873742cd0b220144cb884a36c867499f3b67d5bfefbceccad2d87c9c1de517c6099feef58297a84e25e659411bc2ce2ecb8be8aa42fc9df389a4f72841aca8a9fe7a421a2e5f31dd74e4543c91579a6b8c577c561d1f26d04255be68080645efd06cb23ee9ae5b2befe7bc7edd35309c7de41731ef595526d86730b70fbbaa9e60426d9b4c466a39ff06af60dd98b63f48fceb82fca4ac730d15ac245dfc0559eebe6e624dadfe41c15fdf94071dc70aca179631fc8d7117246e7d24fb32612576bfedbad3c83dd015221ace0357f955b25559380a032cac4d626e5803cdb4854af16a867e0c50f492797f0e52d85c1cec21de726239349399d4b7f4dd1e1cf15f65d0cb2448eb36648c0bf1d545bc2ed0f0591d27a09c7d2c131989bec151bc65258db459438884e2f27cdc4292f7ad02a25619159bcb6bb62574e04a3a7be984e2d7b1141d29267bd4f92d216d24e58cb9f4e5a4524ba84dbb50bdeeed7be520e55a50379d29e859e354145668abdf54f19a588a11a", 0x5c9, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 01:08:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:08:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) [ 267.978146] ip_tables: iptables: counters copy to user failed while replacing table [ 268.137675] ip_tables: iptables: counters copy to user failed while replacing table 01:08:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x9, 0x80000001}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r1 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000fc0)="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", 0x5c9, 0x0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 01:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:08:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000380)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x5, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x22, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e22, 0xfff, @mcast1, 0xb8ad}], 0x48) socket$l2tp6(0xa, 0x2, 0x73) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x1000000000}, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'veth1_macvtap\x00', 0x6}) 01:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) [ 268.726034] ip_tables: iptables: counters copy to user failed while replacing table 01:08:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) pipe(&(0x7f0000000340)) 01:08:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000236fc8)=[{0x8004000, 0x0, 0x0}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000000000000007acfc9d408f2d5e3b121289ebdf9d11b1de028a9690e6894245e7282563c1252a275099907ecbb11cf7f0833814264b582e157071d8e042f09008df6f32b971a5b930202b1c5397d0c990eda00ca08ad3919c306cc5f1025145aa8c3c038eed7a917b8cc3e79181d5c0e16e20de2ff08e9385fbf518d71a95841d7a0fb42d8da8c64c4811bb41a17502f731ce4754d591676c0962bf59f008d9733f520077c0a6d10c8253aa7a3cb915f997c0645e80e2e8905d76532e3346e4bba74ca7aa0e73a6b9045ddf35d988bcc5a51822464949c292a71858dc3ee6436d7aacc4b791757121508ab99585fb84418eff532d67a085d1654873d2893b290988a3d7ef9a4773367ab5f918acfed3695557d5a01e20fb3d1fb67017e94f31b1e326f90a1add006b8a3f14541018f5fbe235d48f0bf49caa7c5e5fb8638284cd5b4f047f9efae22bff42dd6b963943dd044644aa2050fbddf6166690f3d397211c83d75a951c50b097935f0b94996e2e2d3da730380ff50d7d6bcfd9bdca7b1a11a2e3a60d98384b3fe86479443b692471bdd95ea02148e15af04efea40c8fa4a1c656d47c989d4343eedfcf1531c93656ea0dd75206ca04da1b139737c9731fd14c29d38be7265b1efec3938df64a3a7e3b9e4fd205544759ebcaf97dc8e070011bbf01c049bae88c5389c50d226dbcfc882c5278e586501dedfb019c4b5ced522f00eb5f1a4a21c55f8b7034c79b9f7ee31d400000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000380)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600), 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x5, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r4, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000340)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x22, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in6={0xa, 0x4e22, 0xfff, @mcast1, 0xb8ad}], 0x48) socket$l2tp6(0xa, 0x2, 0x73) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x1, 0x1000000000}, &(0x7f00000001c0), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'veth1_macvtap\x00', 0x6}) 01:08:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xd) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x3, @empty, 0x5}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x32}, 0xfffffffc}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}], 0xc4) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000240)={0xe7, {0x100, 0x0, 0xbd, 0x0, 0x3ff, 0x6}}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x110, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000200), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x1, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x76c}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@multicast, @remote, @empty, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 01:08:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x384, 0x0, 0x640, 0x0, 0x3, 0x8, 0x0, {0x0, 0xfffe0000}, {}, {0x0, 0x0, 0x80}, {}, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xffbfffff}) 01:08:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="810000ff", @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000200)={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r7, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r7, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e22, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="b0", 0x1, 0x0, 0x0, 0x0) close(r2) 01:08:34 executing program 5: epoll_create(0x3ff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@remote={[], 0x0}, 0x3, 'macvlan1\x00'}) r0 = msgget$private(0x0, 0x400) msgrcv(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/364], 0xef, 0x3, 0x1000) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x280082, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$IPVS_CMD_SET_CONFIG(r1, 0x0, 0x800) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000200)=0x7fffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000240)) 01:08:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002f4, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r5, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, 0x0, 0x0) 01:08:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="440f20c066350d000000440f22c0baf80c66b876a7818866efbafc0cb80020ef260f01cbb814010f00d0750066b98803000066b80400000066ba000000000f30670fc7b5090000000fbf845a00660fecc80f01df", 0x54}], 0x1, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x34, 0x2, 0x0, 0x7, 0x5}, 0x0) sendmsg$AUDIT_SET(r5, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, 0x3e9, 0x8, 0x70bd28, 0x25dfdbff, {0x4, 0x0, 0x1, r7, 0x3, 0x2, 0x5, 0x0, 0xff}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r9 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x2, 0x440) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) r13 = dup3(r11, r12, 0x80000) syz_kvm_setup_cpu$x86(r13, r8, &(0x7f000001e000/0x18000)=nil, &(0x7f00000004c0)=[@text16={0x10, &(0x7f0000000440)="bad104edc4e22dcf41000fc7f966b8038000000f23c00f21f86635020001000f23f80f20c06635200000000f22c0e0a7f2f20fac0aca0f01c2d81366b8010000000f01d9", 0x44}], 0x1, 0xd, &(0x7f0000000500)=[@flags, @dstype3={0x7, 0xe}], 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route_sched(r10, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000002c00000427bd7000fddbdf2500000000a39dceaee9aee2e38823c281e8afb34c705f736eca48a3d16a49a7171d27fd8a4265804ad5496a03a1d8030e008430eb5a66105f72904e5cc87954785fa1ce0f4db8133efab4f76a0d6dae15985259fac3e2877235022a1d2282ad2c6bb292c0ff656ee83aa36f1e030529b679c2f4e37c3493140b2406260875e628e307798582c569ff9845f2820793bc7f57e63029b842a4943ca34cf7e60caa3d35f865758b42a7cd67069a5d00f014293830b3bc9114cc9b59f974e7a2c86d8fdd0aa66181b013fb10e451ee26f355bf0f01ad3809b49f32792521d347e003d8b5b945694fbabe5e4a1d2101fa2381878e440e2fb5d0974b13e0fe2eb0e016d1aa07fbc5a0de252af89426bc", @ANYRES32=r14, @ANYBLOB="0b00f2ffa0ff0a7550260600ff7bf308000b00ff"], 0x2c}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) 01:08:35 executing program 5: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) socket$packet(0x11, 0x2, 0x300) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000240)={'veth1_to_batadv\x00', 0x0, 0x8}) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r3, &(0x7f0000001680)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x100, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000200)={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r6, 0x0, 0x2, [0x9, 0x24a8]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e20, 0x3, @loopback, 0xf178}}}, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xc5, "3848f83fe498dfac0030c21138260bae62e0450ff601f1d3022371f1f6332ef9b2a1757da2da2c3dd5a5e1722e362686de1a6bfb51088d9b06fe7da21ec78491c99a25c49033187842d14a0b080ab9bd6734f8a0f5bc2ae26a5b160d9a3051653bf0c9bd502594d11a06e9f46a8a085c492aee105748620f59e42d445ff1241708321bbb44f9e306a6dd3bdf8f621bf52420a3bc1012f2eabcba15099bb272b4b9cf44ffcaa5cd2c147c4a9c5b4e83145a536170a40abe4d5d53fb2b1d22b66b3816206f68"}, &(0x7f0000000000)=0xcd) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={r7}, &(0x7f0000000180)=0x8) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0901, 0xfffffeff, [], @p_u32=&(0x7f0000000040)=0xfffffffe}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="8932914656823d2df5e653efb0adb962b7d3d0cfcf30a61fd44f347733e5a459a7fbb9772ae8d192fe7591cef7a84282f65f698f1e44adf6f51f7b96704dc6cd6467d0dd6a89e4770b8161b9612e137a157971f761af99f5dc7536df900a25d9391df50cc6522825c2410a1f3215ebe206d71128225189a8580be0af7282a7893235e1c52f6d312b251f9443a0cc6b1a1c424066fcf00cabd870ba4ce0ffb97a05570a326c8e46ea628d9b8cc0df9263ebcd91ebf3ffeef1da9947bb16d223a98375ec5cae1016ff8c7252c829c4bfeeb7ce75ed684c317e5add1dd7d19a9306a88cf2a4c8fc229454569e42a87b2b4e78d2e6ac93633460593845686a3e37eae71bd8fce4327ca942fa98a19dfc38e617b80c37ef16305b5b6367694e5e9b1840ab"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 269.402153] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT [ 269.405182] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT/FORWARD/OUTPUT, but only usable from FORWARD/OUTPUT [ 270.651881] IPVS: ftp: loaded support on port[0] = 21 [ 272.252755] device vxlan0 entered promiscuous mode [ 272.457999] device vxlan0 entered promiscuous mode [ 295.513121] NOHZ: local_softirq_pending 08 [ 296.791855] NOHZ: local_softirq_pending 08 [ 317.270975] NOHZ: local_softirq_pending 08 [ 338.392473] NOHZ: local_softirq_pending 08 [ 358.871766] NOHZ: local_softirq_pending 08 [ 378.711038] NOHZ: local_softirq_pending 08 [ 420.312056] NOHZ: local_softirq_pending 08 [ 427.990179] INFO: task syz-executor.4:9250 blocked for more than 140 seconds. [ 427.990187] Not tainted 4.14.172-syzkaller #0 [ 427.990190] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.990194] syz-executor.4 D28304 9250 7318 0x00000004 [ 427.990212] Call Trace: [ 427.990303] ? __schedule+0x7b8/0x1ca0 [ 427.990314] ? __mutex_lock+0x737/0x1470 [ 427.990326] ? __sched_text_start+0x8/0x8 [ 427.990346] ? lock_downgrade+0x6e0/0x6e0 [ 427.990358] schedule+0x8d/0x1b0 [ 427.990368] schedule_preempt_disabled+0xf/0x20 [ 427.990376] __mutex_lock+0x73c/0x1470 [ 427.990413] ? check_preemption_disabled+0x35/0x240 [ 427.990441] ? fb_release+0x4e/0x140 [ 427.990453] ? mutex_trylock+0x1a0/0x1a0 [ 427.990497] ? locks_remove_file+0x2d3/0x420 [ 427.990506] ? unregister_framebuffer+0x40/0x40 [ 427.990514] ? fb_release+0x4e/0x140 [ 427.990520] fb_release+0x4e/0x140 [ 427.990529] ? unregister_framebuffer+0x40/0x40 [ 427.990554] __fput+0x25f/0x790 [ 427.990624] task_work_run+0x113/0x190 [ 427.990639] exit_to_usermode_loop+0x1d6/0x220 [ 427.990674] do_syscall_64+0x4a3/0x640 [ 427.990688] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.990695] RIP: 0033:0x416011 [ 427.990700] RSP: 002b:00007ffda9909930 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 427.990709] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416011 [ 427.990714] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 427.990719] RBP: 0000000000000001 R08: 0000000072395a9b R09: 0000000072395a9f [ 427.990724] R10: 00007ffda9909a10 R11: 0000000000000293 R12: 000000000076c920 [ 427.990729] R13: 000000000076c920 R14: 0000000000041b87 R15: 000000000076bfcc [ 427.990748] INFO: task syz-executor.1:9273 blocked for more than 140 seconds. [ 427.990753] Not tainted 4.14.172-syzkaller #0 [ 427.990756] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.990760] syz-executor.1 D29728 9273 7317 0x00000004 [ 427.990777] Call Trace: [ 427.990789] ? __schedule+0x7b8/0x1ca0 [ 427.990797] ? __mutex_lock+0x737/0x1470 [ 427.990809] ? __sched_text_start+0x8/0x8 [ 427.990817] ? lock_downgrade+0x6e0/0x6e0 [ 427.990828] schedule+0x8d/0x1b0 [ 427.990838] schedule_preempt_disabled+0xf/0x20 [ 427.990845] __mutex_lock+0x73c/0x1470 [ 427.990853] ? get_fb_info.part.0+0x5f/0x70 [ 427.990861] ? fb_open+0xb7/0x400 [ 427.990871] ? lock_downgrade+0x6e0/0x6e0 [ 427.990880] ? mutex_trylock+0x1a0/0x1a0 [ 427.990891] ? __mutex_unlock_slowpath+0x75/0x780 [ 427.990899] ? find_held_lock+0x2d/0x110 [ 427.990915] ? fb_open+0xb7/0x400 [ 427.990921] fb_open+0xb7/0x400 [ 427.990929] ? get_fb_info.part.0+0x70/0x70 [ 427.990937] chrdev_open+0x1fc/0x540 [ 427.990946] ? cdev_put.part.0+0x50/0x50 [ 427.990977] do_dentry_open+0x732/0xe90 [ 427.990986] ? cdev_put.part.0+0x50/0x50 [ 427.991008] ? __inode_permission+0x7c/0x300 [ 427.991019] vfs_open+0x105/0x220 [ 427.991035] path_openat+0x8ca/0x3c50 [ 427.991055] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 427.991073] do_filp_open+0x18e/0x250 [ 427.991082] ? may_open_dev+0xe0/0xe0 [ 427.991098] ? lock_downgrade+0x6e0/0x6e0 [ 427.991138] ? do_raw_spin_unlock+0x164/0x250 [ 427.991148] ? __alloc_fd+0x1bf/0x490 [ 427.991163] do_sys_open+0x29d/0x3f0 [ 427.991173] ? filp_open+0x60/0x60 [ 427.991216] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.991223] ? fput+0xb/0x140 [ 427.991231] ? do_syscall_64+0x4c/0x640 [ 427.991239] ? SyS_open+0x30/0x30 [ 427.991249] do_syscall_64+0x1d5/0x640 [ 427.991262] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.991268] RIP: 0033:0x45c479 [ 427.991272] RSP: 002b:00007fa096c67c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 427.991281] RAX: ffffffffffffffda RBX: 00007fa096c686d4 RCX: 000000000045c479 [ 427.991287] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 427.991292] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 427.991297] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 427.991303] R13: 0000000000000799 R14: 00000000004ca0ce R15: 000000000076bf2c [ 427.991320] INFO: task syz-executor.3:9270 blocked for more than 140 seconds. [ 427.991324] Not tainted 4.14.172-syzkaller #0 [ 427.991328] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.991332] syz-executor.3 D28368 9270 7314 0x00000004 [ 427.991348] Call Trace: [ 427.991361] ? __schedule+0x7b8/0x1ca0 [ 427.991374] ? __sched_text_start+0x8/0x8 [ 427.991383] ? __raw_callee_save___pv_queued_spin_unlock+0xc/0x12 [ 427.991394] schedule+0x8d/0x1b0 [ 427.991404] schedule_preempt_disabled+0xf/0x20 [ 427.991412] __mutex_lock+0x73c/0x1470 [ 427.991420] ? get_fb_info.part.0+0x5f/0x70 [ 427.991429] ? fb_open+0xb7/0x400 [ 427.991441] ? mutex_trylock+0x1a0/0x1a0 [ 427.991453] ? __mutex_unlock_slowpath+0x75/0x780 [ 427.991461] ? find_held_lock+0x2d/0x110 [ 427.991477] ? fb_open+0xb7/0x400 [ 427.991483] fb_open+0xb7/0x400 [ 427.991492] ? get_fb_info.part.0+0x70/0x70 [ 427.991500] chrdev_open+0x1fc/0x540 [ 427.991509] ? cdev_put.part.0+0x50/0x50 [ 427.991518] ? do_dentry_open+0x5a4/0xe90 [ 427.991529] do_dentry_open+0x732/0xe90 [ 427.991538] ? cdev_put.part.0+0x50/0x50 [ 427.991547] ? __inode_permission+0x7c/0x300 [ 427.991557] vfs_open+0x105/0x220 [ 427.991568] path_openat+0x8ca/0x3c50 [ 427.991588] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 427.991595] ? retint_kernel+0x2d/0x2d [ 427.991611] do_filp_open+0x18e/0x250 [ 427.991620] ? may_open_dev+0xe0/0xe0 [ 427.991636] ? lock_downgrade+0x6e0/0x6e0 [ 427.991652] ? do_raw_spin_unlock+0x164/0x250 [ 427.991662] ? __alloc_fd+0x1bf/0x490 [ 427.991677] do_sys_open+0x29d/0x3f0 [ 427.991687] ? filp_open+0x60/0x60 [ 427.991698] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.991704] ? fput+0xb/0x140 [ 427.991712] ? do_syscall_64+0x4c/0x640 [ 427.991720] ? SyS_open+0x30/0x30 [ 427.991730] do_syscall_64+0x1d5/0x640 [ 427.991743] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.991748] RIP: 0033:0x45c479 [ 427.991753] RSP: 002b:00007fb7d2dedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 427.991762] RAX: ffffffffffffffda RBX: 00007fb7d2dee6d4 RCX: 000000000045c479 [ 427.991767] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 427.991772] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 427.991777] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 427.991782] R13: 0000000000000799 R14: 00000000004ca0ce R15: 000000000076bf2c [ 427.991799] INFO: task syz-executor.2:9271 blocked for more than 140 seconds. [ 427.991804] Not tainted 4.14.172-syzkaller #0 [ 427.991807] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 427.991810] syz-executor.2 D28880 9271 7315 0x00000004 [ 427.991827] Call Trace: [ 427.991839] ? __schedule+0x7b8/0x1ca0 [ 427.991847] ? __mutex_lock+0x737/0x1470 [ 427.991859] ? __sched_text_start+0x8/0x8 [ 427.991867] ? lock_downgrade+0x6e0/0x6e0 [ 427.991879] schedule+0x8d/0x1b0 [ 427.991889] schedule_preempt_disabled+0xf/0x20 [ 427.991897] __mutex_lock+0x73c/0x1470 [ 427.991904] ? get_fb_info.part.0+0x5f/0x70 [ 427.991913] ? fb_open+0xb7/0x400 [ 427.991925] ? mutex_trylock+0x1a0/0x1a0 [ 427.991937] ? __mutex_unlock_slowpath+0x75/0x780 [ 427.991945] ? find_held_lock+0x2d/0x110 [ 427.991961] ? fb_open+0xb7/0x400 [ 427.991967] fb_open+0xb7/0x400 [ 427.991976] ? get_fb_info.part.0+0x70/0x70 [ 427.991983] chrdev_open+0x1fc/0x540 [ 427.991992] ? cdev_put.part.0+0x50/0x50 [ 427.992006] do_dentry_open+0x732/0xe90 [ 427.992015] ? cdev_put.part.0+0x50/0x50 [ 427.992024] ? __inode_permission+0x7c/0x300 [ 427.992034] vfs_open+0x105/0x220 [ 427.992045] path_openat+0x8ca/0x3c50 [ 427.992064] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 427.992081] do_filp_open+0x18e/0x250 [ 427.992091] ? may_open_dev+0xe0/0xe0 [ 427.992106] ? lock_downgrade+0x6e0/0x6e0 [ 427.992117] ? do_raw_spin_unlock+0x164/0x250 [ 427.992127] ? __alloc_fd+0x1bf/0x490 [ 427.992142] do_sys_open+0x29d/0x3f0 [ 427.992152] ? filp_open+0x60/0x60 [ 427.992162] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.992168] ? fput+0xb/0x140 [ 427.992176] ? do_syscall_64+0x4c/0x640 [ 427.992184] ? SyS_open+0x30/0x30 [ 427.992194] do_syscall_64+0x1d5/0x640 [ 427.992207] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.992213] RIP: 0033:0x45c479 [ 427.992217] RSP: 002b:00007f6f514edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 427.992226] RAX: ffffffffffffffda RBX: 00007f6f514ee6d4 RCX: 000000000045c479 [ 427.992231] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 427.992236] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 427.992241] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 427.992246] R13: 0000000000000799 R14: 00000000004ca0ce R15: 000000000076bf2c [ 427.992262] [ 427.992262] Showing all locks held in the system: [ 427.992273] 1 lock held by khungtaskd/1046: [ 427.992277] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 427.992312] 1 lock held by rsyslogd/7143: [ 427.992315] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa6/0xc0 [ 427.992337] 2 locks held by getty/7266: [ 427.992339] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992402] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992424] 2 locks held by getty/7267: [ 427.992427] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992451] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992472] 2 locks held by getty/7268: [ 427.992475] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992494] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992514] 2 locks held by getty/7269: [ 427.992517] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992536] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992557] 2 locks held by getty/7270: [ 427.992559] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992578] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992599] 2 locks held by getty/7271: [ 427.992602] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992621] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992645] 2 locks held by getty/7272: [ 427.992648] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 427.992667] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e4/0x16f0 [ 427.992692] 1 lock held by syz-executor.4/9250: [ 427.992695] #0: (&fb_info->lock){+.+.}, at: [] fb_release+0x4e/0x140 [ 427.992715] 1 lock held by syz-executor.1/9273: [ 427.992718] #0: (&fb_info->lock){+.+.}, at: [] fb_open+0xb7/0x400 [ 427.992737] 1 lock held by syz-executor.3/9270: [ 427.992739] #0: (&fb_info->lock){+.+.}, at: [] fb_open+0xb7/0x400 [ 427.992759] 1 lock held by syz-executor.2/9271: [ 427.992761] #0: (&fb_info->lock){+.+.}, at: [] fb_open+0xb7/0x400 [ 427.992778] [ 427.992782] ============================================= [ 427.992782] [ 427.992787] NMI backtrace for cpu 0 [ 427.992795] CPU: 0 PID: 1046 Comm: khungtaskd Not tainted 4.14.172-syzkaller #0 [ 427.992800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.992802] Call Trace: [ 427.992849] dump_stack+0x13e/0x194 [ 427.992861] nmi_cpu_backtrace.cold+0x57/0x93 [ 427.992873] ? irq_force_complete_move.cold+0x7b/0x7b [ 427.992881] nmi_trigger_cpumask_backtrace+0x139/0x17e [ 427.992917] watchdog+0x5e2/0xb80 [ 427.992926] ? kthread_flush_work_fn+0x20/0x20 [ 427.992935] ? hungtask_pm_notify+0x50/0x50 [ 427.992944] kthread+0x30d/0x420 [ 427.992952] ? kthread_create_on_node+0xd0/0xd0 [ 427.992961] ret_from_fork+0x24/0x30 [ 427.992978] Sending NMI from CPU 0 to CPUs 1: [ 427.993595] NMI backtrace for cpu 1 [ 427.993600] CPU: 1 PID: 9259 Comm: syz-executor.0 Not tainted 4.14.172-syzkaller #0 [ 427.993603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.993606] task: ffff88804e006200 task.stack: ffff88804dd58000 [ 427.993608] RIP: 0010:__sanitizer_cov_trace_pc+0x15/0x50 [ 427.993610] RSP: 0018:ffff88804dd5f310 EFLAGS: 00000286 [ 427.993615] RAX: ffff88804e006200 RBX: ffff8880000a0080 RCX: ffffc90006a2a000 [ 427.993618] RDX: 0000000080000000 RSI: ffffffff831abca4 RDI: 0000000000001400 [ 427.993621] RBP: 0000000000000050 R08: 0000000000001400 R09: 0000000000000040 [ 427.993624] R10: ffffed1014b434f3 R11: ffff8880a5a1a79f R12: ffff8880000a0280 [ 427.993626] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.993630] FS: 00007f5db329b700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 427.993632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 427.993635] CR2: 00007f47e181d080 CR3: 00000000a019a000 CR4: 00000000001406e0 [ 427.993638] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 427.993641] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 427.993642] Call Trace: [ 427.993645] bitfill_aligned+0xd4/0x190 [ 427.993647] cfb_fillrect+0x3d5/0x720 [ 427.993649] ? cfb_fillrect+0x720/0x720 [ 427.993651] vga16fb_fillrect+0x61e/0x1880 [ 427.993653] ? fb_copy_cmap+0x28e/0x350 [ 427.993655] ? vga16fb_setcolreg+0xfe/0x360 [ 427.993657] bit_clear_margins+0x2a4/0x480 [ 427.993659] ? bit_bmove+0x1e0/0x1e0 [ 427.993661] fbcon_clear_margins+0x285/0x310 [ 427.993663] fbcon_switch+0xcdf/0x1780 [ 427.993665] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 427.993667] ? fbcon_set_def_font+0x370/0x370 [ 427.993669] ? set_origin+0x267/0x3b0 [ 427.993671] ? set_origin+0x2b9/0x3b0 [ 427.993673] ? fbcon_set_origin+0x1c/0x40 [ 427.993675] ? fbcon_scrolldelta+0x10c0/0x10c0 [ 427.993678] redraw_screen+0x331/0x770 [ 427.993680] ? con_flush_chars+0x80/0x80 [ 427.993682] ? fbcon_set_palette+0x470/0x590 [ 427.993684] fbcon_modechanged+0x59d/0x890 [ 427.993686] fbcon_event_notify+0x11a/0x1746 [ 427.993688] ? lock_acquire+0x170/0x3f0 [ 427.993690] notifier_call_chain+0x107/0x1a0 [ 427.993692] blocking_notifier_call_chain+0x79/0x90 [ 427.993694] fb_set_var+0xaad/0xc70 [ 427.993696] ? fb_set_suspend+0x110/0x110 [ 427.993698] ? lock_acquire+0x170/0x3f0 [ 427.993700] ? lock_fb_info+0x1a/0x70 [ 427.993702] ? lock_fb_info+0x1a/0x70 [ 427.993704] ? __mutex_lock+0x36a/0x1470 [ 427.993706] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 427.993708] ? mutex_trylock+0x1a0/0x1a0 [ 427.993710] do_fb_ioctl+0x3cc/0x940 [ 427.993712] ? lock_downgrade+0x6e0/0x6e0 [ 427.993714] ? fb_read+0x520/0x520 [ 427.993716] ? avc_has_extended_perms+0x802/0xd40 [ 427.993718] ? futex_wake+0x11c/0x3d0 [ 427.993720] ? avc_ss_reset+0x100/0x100 [ 427.993722] ? __lock_acquire+0x5f7/0x4620 [ 427.993724] ? retint_kernel+0x2d/0x2d [ 427.993726] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 427.993729] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 427.993731] ? __inode_security_revalidate+0x43/0x120 [ 427.993733] ? __inode_security_revalidate+0x65/0x120 [ 427.993735] fb_ioctl+0xdd/0x130 [ 427.993737] ? do_fb_ioctl+0x940/0x940 [ 427.993739] do_vfs_ioctl+0x75a/0xfe0 [ 427.993741] ? selinux_file_mprotect+0x5c0/0x5c0 [ 427.993743] ? ioctl_preallocate+0x1a0/0x1a0 [ 427.993745] ? security_file_ioctl+0x76/0xb0 [ 427.993747] ? security_file_ioctl+0x83/0xb0 [ 427.993749] SyS_ioctl+0x7f/0xb0 [ 427.993751] ? do_vfs_ioctl+0xfe0/0xfe0 [ 427.993753] do_syscall_64+0x1d5/0x640 [ 427.993755] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.993757] RIP: 0033:0x45c479 [ 427.993759] RSP: 002b:00007f5db329ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 427.993764] RAX: ffffffffffffffda RBX: 00007f5db329b6d4 RCX: 000000000045c479 [ 427.993767] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 427.993770] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 427.993773] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 427.993776] R13: 00000000000002ef R14: 00000000004c5096 R15: 000000000076bf2c [ 427.993778] Code: e8 4c be ee ff 48 c7 05 56 b1 fe 08 00 00 00 00 e9 be ed ff ff 90 65 48 8b 04 25 40 ee 01 00 48 85 c0 74 1a 65 8b 15 8b a8 a7 7e <81> e2 00 01 1f 00 75 0b 8b 90 50 13 00 00 83 fa 01 74 01 c3 48 [ 427.993994] Kernel panic - not syncing: hung_task: blocked tasks [ 427.994002] CPU: 0 PID: 1046 Comm: khungtaskd Not tainted 4.14.172-syzkaller #0 [ 427.994007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.994009] Call Trace: [ 427.994019] dump_stack+0x13e/0x194 [ 427.994058] panic+0x1f9/0x42d [ 427.994065] ? add_taint.cold+0x16/0x16 [ 427.994076] ? printk_safe_flush+0xac/0x110 [ 427.994089] watchdog+0x5f3/0xb80 [ 427.994097] ? kthread_flush_work_fn+0x20/0x20 [ 427.994106] ? hungtask_pm_notify+0x50/0x50 [ 427.994115] kthread+0x30d/0x420 [ 427.994122] ? kthread_create_on_node+0xd0/0xd0 [ 427.994131] ret_from_fork+0x24/0x30 [ 427.995741] Kernel Offset: disabled [ 429.679901] Rebooting in 86400 seconds..