[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.912454] random: sshd: uninitialized urandom read (32 bytes read) [ 37.075665] kauditd_printk_skb: 11 callbacks suppressed [ 37.075674] audit: type=1400 audit(1585241263.708:35): avc: denied { map } for pid=7297 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.125518] random: sshd: uninitialized urandom read (32 bytes read) [ 37.895890] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.55' (ECDSA) to the list of known hosts. [ 43.442584] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/26 16:47:50 fuzzer started [ 43.667584] audit: type=1400 audit(1585241270.298:36): avc: denied { map } for pid=7306 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.393838] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/26 16:47:51 dialing manager at 10.128.0.105:41821 2020/03/26 16:47:51 syscalls: 2937 2020/03/26 16:47:51 code coverage: enabled 2020/03/26 16:47:51 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/26 16:47:51 extra coverage: extra coverage is not supported by the kernel 2020/03/26 16:47:51 setuid sandbox: enabled 2020/03/26 16:47:51 namespace sandbox: enabled 2020/03/26 16:47:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 16:47:51 fault injection: enabled 2020/03/26 16:47:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 16:47:51 net packet injection: enabled 2020/03/26 16:47:51 net device setup: enabled 2020/03/26 16:47:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/26 16:47:51 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.315433] random: crng init done 16:50:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 16:50:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010000100000000000800000000000000000014ff0000000a0093000000000019c1189cadb1251ab764cdc908c175ab047321923839af75bc2a5bbacc4360c3e2723049c44002d6171e1905c9d57f0c2c31fede552de105f94c9d95232055f320111fc399ab5340da1de9896a00"/122], 0x3c}}, 0x0) 16:50:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e24, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev}, 0xfffffffffffffe0e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:50:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) [ 197.185606] audit: type=1400 audit(1585241423.818:37): avc: denied { map } for pid=7306 comm="syz-fuzzer" path="/root/syzkaller-shm747700158" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 16:50:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x545, 0x0) 16:50:23 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) [ 197.217041] audit: type=1400 audit(1585241423.838:38): avc: denied { map } for pid=7324 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 197.402488] IPVS: ftp: loaded support on port[0] = 21 [ 197.941978] IPVS: ftp: loaded support on port[0] = 21 [ 198.001525] chnl_net:caif_netlink_parms(): no params data found [ 198.072905] IPVS: ftp: loaded support on port[0] = 21 [ 198.094814] chnl_net:caif_netlink_parms(): no params data found [ 198.148919] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.155947] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.163403] device bridge_slave_0 entered promiscuous mode [ 198.178340] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.184883] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.192769] device bridge_slave_1 entered promiscuous mode [ 198.231195] IPVS: ftp: loaded support on port[0] = 21 [ 198.242748] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.252177] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.266842] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.273330] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.281211] device bridge_slave_0 entered promiscuous mode [ 198.297800] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.305549] team0: Port device team_slave_0 added [ 198.312557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.319700] team0: Port device team_slave_1 added [ 198.325099] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.331569] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.338465] device bridge_slave_1 entered promiscuous mode [ 198.374558] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 198.398473] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 198.409343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.415806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.441289] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.504264] IPVS: ftp: loaded support on port[0] = 21 [ 198.511804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.518077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.543541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.565440] chnl_net:caif_netlink_parms(): no params data found [ 198.577409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.585549] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 198.592848] team0: Port device team_slave_0 added [ 198.615450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.622842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.629981] team0: Port device team_slave_1 added [ 198.713493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.719792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.746747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.792993] device hsr_slave_0 entered promiscuous mode [ 198.830362] device hsr_slave_1 entered promiscuous mode [ 198.883468] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.894662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.901810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.927150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.937519] chnl_net:caif_netlink_parms(): no params data found [ 198.947265] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.960538] IPVS: ftp: loaded support on port[0] = 21 [ 198.962260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.000506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.047714] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.055292] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.062785] device bridge_slave_0 entered promiscuous mode [ 199.123356] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.129729] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.136861] device bridge_slave_1 entered promiscuous mode [ 199.203871] device hsr_slave_0 entered promiscuous mode [ 199.270819] device hsr_slave_1 entered promiscuous mode [ 199.310383] chnl_net:caif_netlink_parms(): no params data found [ 199.325480] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.356987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.403042] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.412957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.487185] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.494908] team0: Port device team_slave_0 added [ 199.515629] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.520079] audit: type=1400 audit(1585241426.148:39): avc: denied { create } for pid=7330 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.522249] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.550766] audit: type=1400 audit(1585241426.148:40): avc: denied { write } for pid=7330 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.560246] device bridge_slave_0 entered promiscuous mode [ 199.582708] audit: type=1400 audit(1585241426.208:41): avc: denied { read } for pid=7330 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.584002] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.613402] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.621091] device bridge_slave_1 entered promiscuous mode [ 199.627740] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.635179] team0: Port device team_slave_1 added [ 199.701148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.722529] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.728914] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.736540] device bridge_slave_0 entered promiscuous mode [ 199.773694] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.782082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.788336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.814510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.833902] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.840343] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.847418] device bridge_slave_1 entered promiscuous mode [ 199.876620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.885052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.891485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.916767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.948644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.956539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.964438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.974604] chnl_net:caif_netlink_parms(): no params data found [ 199.988767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.996322] team0: Port device team_slave_0 added [ 200.007848] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.014985] team0: Port device team_slave_1 added [ 200.044566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.073520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.079776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.105624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.162464] device hsr_slave_0 entered promiscuous mode [ 200.200476] device hsr_slave_1 entered promiscuous mode [ 200.261308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.268526] team0: Port device team_slave_0 added [ 200.277411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.283718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.309157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.320798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.328509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.336401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.349855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.361349] team0: Port device team_slave_1 added [ 200.374808] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 200.381882] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.462769] device hsr_slave_0 entered promiscuous mode [ 200.510344] device hsr_slave_1 entered promiscuous mode [ 200.561351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.567633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.593535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.614761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.622824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 200.653783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.660585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.686074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.714285] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.720760] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.727626] device bridge_slave_0 entered promiscuous mode [ 200.736540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.747029] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 200.757947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 200.767200] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.774038] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.781453] device bridge_slave_1 entered promiscuous mode [ 200.852753] device hsr_slave_0 entered promiscuous mode [ 200.890313] device hsr_slave_1 entered promiscuous mode [ 200.951112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 200.970583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.979133] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.996444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.010300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.019708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.074383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.082020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.092895] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.098962] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.129118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.144710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.152046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.159792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.167917] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.174419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.181597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.189264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.197225] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.203624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.210939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.218737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.226763] team0: Port device team_slave_0 added [ 201.246963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.265285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.272152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.279220] team0: Port device team_slave_1 added [ 201.300692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.306940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.332500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.344135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.359201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.387799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.394120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.419550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.429942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.442244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.450502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.458206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.474018] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.483746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.491939] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.501718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.513344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.528304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.538153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.546090] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.566595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.574750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.582461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.589296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.598075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 201.607161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.613599] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.652694] device hsr_slave_0 entered promiscuous mode [ 201.700510] device hsr_slave_1 entered promiscuous mode [ 201.760786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.768433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.781417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 201.795362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.805780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.814040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.822473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.834962] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.842483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.849924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.857672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.865475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.873295] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.879619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.887001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.899586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.908127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.918971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.926854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.934854] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.941250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.958800] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.968660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.986444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.000364] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.007650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.018488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.025491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.034596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.056529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.086916] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.096575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.111607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.118504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.127632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.142021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.164798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.172444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.181198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.189891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.198682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.212963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.219994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.232855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.242532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 202.252224] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.259136] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.280251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.287733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.298997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.309560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.319551] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 202.325600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.343410] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 202.350972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.357026] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.366842] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.374305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.382114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.411773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.428375] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 202.434898] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.444432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.453449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.462480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.470362] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.476706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.484028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.492293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.499824] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.506206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.513409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.521124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.529451] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 202.538444] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 202.547796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.559985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.572232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.584266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.592640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.600591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.608326] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.614718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.621783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.629456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.637549] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.643938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.652571] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 202.660390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.667082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.684204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.700890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.716172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.727201] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.735148] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.742824] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.749024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.757251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.768004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.777398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.785857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.796791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.806983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.815028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.825533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.832968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.843165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.855937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.865544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.877512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.884631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.892508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.899953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.907846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.915771] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.922774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.933140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.941911] device veth0_vlan entered promiscuous mode [ 202.952409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.963707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.975747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 202.983024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.991429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.998879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.006592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.014665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.022562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.033263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.046393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.054376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.065364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.077188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.097146] device veth1_vlan entered promiscuous mode [ 203.103237] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.115719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.123509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.131978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.144548] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.154045] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.160792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.169349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.181851] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 203.189082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.198386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.209338] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.215958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.226305] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.234103] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.246537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.253838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.261037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.268504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.276218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.284264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.295040] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.303624] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.319788] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.337127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.348708] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 203.356835] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.364264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.372960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.380647] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.386967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.397345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.408178] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.416890] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.424398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.433009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.441221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.448761] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.455148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.463164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.469881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.476901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.483655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.493569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.503996] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 203.515398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.526230] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 203.533945] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 203.541346] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 203.547854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.556076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.563903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.574188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.584499] device veth0_macvtap entered promiscuous mode [ 203.591613] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 203.599999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.607681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.618130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.629690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.638390] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 203.649682] device veth1_macvtap entered promiscuous mode [ 203.656660] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 203.669591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.677957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.685316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.693685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.701027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.708686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.716320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.723337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.730254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.739200] device veth0_vlan entered promiscuous mode [ 203.759324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.770707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 203.782629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 203.790992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.797580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.811125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.823757] device veth1_vlan entered promiscuous mode [ 203.832322] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 203.841322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.855449] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 203.862804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.873365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.879639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.887661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.906310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.914373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.922108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.929828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.936959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.945335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.955544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 203.963156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.972438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.978498] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.986127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.999733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.007351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.015171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.024883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.031361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.050636] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.060910] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.072562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 204.081462] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.090198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.097299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.106302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.114405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.122833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.130535] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.136886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.144333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.156657] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.168799] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 204.178909] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 204.192903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 204.207845] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.215105] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.227353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.234379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.244306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.252245] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.258591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.265618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.273363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.284340] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.294271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 204.315742] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.331955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.339747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.354626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.364396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.373520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 204.387144] device veth0_macvtap entered promiscuous mode [ 204.394313] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.438245] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.446427] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.457987] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.468932] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.477503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.488239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.498147] device veth1_macvtap entered promiscuous mode [ 204.511774] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.519587] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.527376] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.536237] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.543791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.556326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.564385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.571867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.579466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.586866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.593984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.602961] device veth0_vlan entered promiscuous mode [ 204.621255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.637018] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.656641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 204.664800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.678019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.686033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.694303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.702199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.709058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.718318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.728868] device veth0_vlan entered promiscuous mode [ 204.738229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 204.747166] device veth1_vlan entered promiscuous mode [ 204.759375] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.767769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.778704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.788753] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.796343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.803964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.814367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.822040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.829768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.837691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.848869] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 204.858725] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.871194] device veth1_vlan entered promiscuous mode [ 204.877226] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 204.885647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 204.894961] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 204.915338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.923730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.931441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.941507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.948912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.957014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.968076] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 204.977182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 204.984635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.994888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.004867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.015011] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.022900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.033539] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.052228] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.059495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.067518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.086713] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.098963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.110628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.126267] device veth0_macvtap entered promiscuous mode [ 205.137146] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.149142] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 205.159834] device veth1_macvtap entered promiscuous mode [ 205.168828] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 205.206239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 205.219985] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 205.242130] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 205.249187] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 205.288427] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 205.310492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.317818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.340881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.351419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.359822] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 205.374950] device veth0_macvtap entered promiscuous mode [ 205.400920] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 205.409419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.440727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 205.447802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.460669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.467458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.514496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.528773] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 205.555254] device veth1_macvtap entered promiscuous mode [ 205.564659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.610204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.619379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.668728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.721930] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 205.728935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.758557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.767977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.788792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.809132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.836487] device veth0_vlan entered promiscuous mode [ 205.845262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 205.872259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.910443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.919600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.951750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.976722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 205.995657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.041041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.078436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.091296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.129613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.164988] device veth1_vlan entered promiscuous mode [ 206.181892] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 16:50:32 executing program 5: sysinfo(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x800) socket$inet(0x10, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 206.226602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 206.285757] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 206.306909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.335018] audit: type=1804 audit(1585241432.968:42): pid=7525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268788666/syzkaller.4XIMej/1/file0" dev="sda1" ino=16523 res=1 [ 206.350070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.406200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.432269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.455788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.481113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.509591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 206.526898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.564938] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 206.600308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.609978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.632978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.648560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.668933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.685355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.698906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.709023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.718342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.741537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.759338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 206.766890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.783544] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 16:50:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000280)) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000100)='\x00') sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) getresuid(&(0x7f0000000180), &(0x7f0000000380), &(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000b1400082cbd7000fddbdf250800030000000000080001001f9c1903ef2ff47e8c0836cd5fd427197626e8a21d88ec9796aacb38bbab3bda91ac44a7e4c8f9e3ca9f627282e4c369fa702d951e0e2fe34a24ae49db91ed294de57ebc4d9ba09961cda0d41f6135a5060453770363a68a727e2b77b71b3433acb3124f854e94bf706281ab005e5c58e9ba1f414a417e9f15f27632c7e869cc1f54c29cdc5d00b8e43286987f576e4d994ef6cd6f084505"], 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) r5 = dup(r2) dup(0xffffffffffffffff) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r5, 0x4610, &(0x7f0000000000)={0x14, 0x1}) [ 206.840301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.855328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.866247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.876017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.896547] device veth0_macvtap entered promiscuous mode [ 206.911509] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 16:50:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x3f, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220000, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x400, 0x8, 0x7, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffefff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x465, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x480000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a309b298311b438c7f6e841886f0dd8045842d7a7177317c47dee325eeca04077c3647f4851a4b37067438ec3b105100000000000000000ab5d2f374f3437386b5656583f0cd8a702b049afc25bad224a38ed6fe75a733d835e98545fbd4907d6a321705fc363a78746854f44e36537c9e94f7d63b7cb54eb560ab7064e2f16d240d56c2716e7577e0a68774da35b6dcb5e1a12059812af53fad755ca0734d8673c8fbc9cc312bf11236f0185d3cf966aa3bac8c8c4094910aa66bde55b80701bb2e0244abe77818b0506c3dbe96c876bb6696b0bf632998aa56a1dd0e5f82801"], 0x2e) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$netrom(0x6, 0x5, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x103000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000003c0)=""/224) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000180)=0x58e6f20) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) [ 206.944953] device veth1_macvtap entered promiscuous mode [ 206.962557] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 206.983348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 207.044685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 207.104756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.116799] audit: type=1400 audit(1585241433.748:43): avc: denied { create } for pid=7555 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.121358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.152953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.153110] audit: type=1400 audit(1585241433.788:44): avc: denied { write } for pid=7555 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.174534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.197902] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.207726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.217028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.227015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.242675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 207.249698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.260596] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.269117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.277677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.313230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.325453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.335573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.370106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.379399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.393599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.403594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.416998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.426952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.444291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.473289] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 207.493672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.509925] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 16:50:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x3f, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220000, 0x0, @perf_bp={&(0x7f0000000300), 0xc}, 0x400, 0x8, 0x7, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffefff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x465, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x480000) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a309b298311b438c7f6e841886f0dd8045842d7a7177317c47dee325eeca04077c3647f4851a4b37067438ec3b105100000000000000000ab5d2f374f3437386b5656583f0cd8a702b049afc25bad224a38ed6fe75a733d835e98545fbd4907d6a321705fc363a78746854f44e36537c9e94f7d63b7cb54eb560ab7064e2f16d240d56c2716e7577e0a68774da35b6dcb5e1a12059812af53fad755ca0734d8673c8fbc9cc312bf11236f0185d3cf966aa3bac8c8c4094910aa66bde55b80701bb2e0244abe77818b0506c3dbe96c876bb6696b0bf632998aa56a1dd0e5f82801"], 0x2e) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$netrom(0x6, 0x5, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=""/58, &(0x7f0000000000)=0x3a) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x103000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000003c0)=""/224) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000180)=0x58e6f20) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x181100, 0x0) [ 207.546186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.569014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:50:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r4, 0x5d5e104662c2aadb, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x8c, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc7}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007041dfffd947e6105000a2803001f000000040008000800150002011d7e280000001100ffffba16a0aa03800088b283061c090000000000001200470ec20df58ca8dca6aa3f", 0x4c}], 0x1}, 0x0) [ 207.612845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.634405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.681853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:50:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000240)={0x13, 0x10, 0x7, {0x0}}, 0x18) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/13) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x400, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r4], 0x7b) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x10) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/kcm\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000) [ 207.838393] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.861865] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.876045] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.908481] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 16:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r0}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg1\x00', r0}) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/f.le.\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [], {0x4, 0x5}, [{}, {}, {0x8, 0x3}, {}, {0x8, 0x4}], {}, {0x20, 0x4}}, 0x4c, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfd08283856736a22) setuid(0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 207.987690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.998953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:50:34 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [], r1}, 0x18, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) [ 208.034172] device veth0_vlan entered promiscuous mode [ 208.053453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.073500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.095078] overlayfs: failed to resolve './file1': -2 [ 208.114896] device veth1_vlan entered promiscuous mode [ 208.125587] overlayfs: failed to resolve './file1': -2 [ 208.237055] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.258410] overlayfs: filesystem on './file0' not supported as upperdir [ 208.278156] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.287901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.298845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.311885] device veth0_macvtap entered promiscuous mode [ 208.318693] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.341210] device veth1_macvtap entered promiscuous mode [ 208.396323] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.422611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.467851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.507549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.551143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.570457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.608603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.618250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.628381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.646944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.657402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.666904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.676706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.687716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.694901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.707539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.716435] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.723983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.732821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.742939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.753148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.762886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.772908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.782360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.793636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.803198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.812963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.822411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.832180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.844605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.852048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.859172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.867914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.171468] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:50:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/54, 0xfffffffffffffd43}, 0x4}], 0x3e, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000580), 0x9}, 0x0, 0x4, 0xfffffffe, 0xb}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x800, 0x800, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8d00000008010000073e3d148789006e000400008000000102000000b1ae77fb00a0b8beed003000050000000000000000030073797a20005e6d643573756d766d6e657431252773656c696e75785e76622f7a65726f000e006e65742f6d6366696c74657236000a006e49742f729475746500575ac0c8cdc2c032f812c3513b42963ce6671839d5c0a100", @ANYRESHEX=r2, @ANYRES32], 0xa8) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) 16:50:36 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x120) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x4, 0x9, 0x8, r0, 0x0, &(0x7f0000000140)={0x5760d6c0c52fed85, 0x5, [], @string=&(0x7f00000000c0)=0x1f}}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000240)={@any, 0x9}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0x40086602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4000}) 16:50:36 executing program 1: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = geteuid() ioprio_set$uid(0x2, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000680)='./file0\x00', 0x7, 0x0, &(0x7f00000007c0), 0x10052, &(0x7f00000006c0)={[{@compress='compress'}, {@check_int_data='check_int_data'}, {@fragment_data='fragment=data'}, {@nossd_spread='nossd_spread'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '!.GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'version=9p2000'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fowner_lt={'fowner<', r4}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}]}}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), 0x4) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x7, &(0x7f0000000580)=[{&(0x7f0000000140), 0x0, 0x8}, {&(0x7f00000002c0)="232886e6878d98c6a23989ce06605254fa57e0721c0f105048e160c865b3c0e5f86aa1ccf0db275b5bc3d887b56205b82923", 0x32, 0x1}, {&(0x7f0000000300)="53a51747c89ee4aecaa53b7a0e89d6a0db01bf1509a2f59db6e2f5977c1eb33a09cd64886f1c74182c38e2cfab0f37871a38db8aba47", 0x36, 0xc6b}, {&(0x7f0000000380)="f7509a2df67a020c", 0x8, 0x1}, {&(0x7f00000003c0)="ac23918037a96e7db37f71aa262112d2f4bb2e5cb9f52e721eb8ba69eae249a42e5cca5b7ca6f06d02d96cc39974bc30736aba7b1da9522b733d2b8dddf57ef5cb3db41c2f4630b786d7ae4940fce08703dcfa829049a53e04d19bfe2122dcd51d712bb9760f13db6d9a38a73005c232dc320c11f16f31df8aef13cbc60657c378", 0x81, 0x9}, {&(0x7f0000000480)="04ac2f85f650fc", 0x7, 0x4}, {&(0x7f00000004c0)="71dcd037334fc8683ceddc0b5fbf8b5396d41ad6527ab49473509acd63a07cc5eec78ee5b30dfd6429a2e456233237d1f541775c55d8ee042becb2500d8ff2268cb0f02142743e00a5cef052045208c2667abdfe9cc8883cc6128d43a1ae93843ef9594748c328544502f47042770ed1c0c54bac5a9658f5b65b662be3681368aded0ca6a180e6a403758d738e28ac4c00027048c461b83f32ac063a68975234220d7e89", 0xa4, 0xfffffffffffff8dd}], 0xa8001, &(0x7f0000000640)='\')trusted\\trusted]%\x00') getpid() sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800001387e4e04549cc350000"], 0x1}}, 0x1) 16:50:36 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000100, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x800400, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x100) sendfile(r0, r0, &(0x7f0000000480), 0xa198) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 16:50:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x301100, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x10240, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b0007000000c4dd8d503f75ec782c"], 0x2c}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000140)={0x2, 0x0, 0x1017, 0x6, 0xffff, 0x1, 0x4, 0x1}) 16:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x3, 0x6}}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 210.318108] audit: type=1800 audit(1585241436.948:45): pid=7705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16569 res=0 [ 210.333175] MINIX-fs: mounting unchecked file system, running fsck is recommended 16:50:37 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x120) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x4, 0x9, 0x8, r0, 0x0, &(0x7f0000000140)={0x5760d6c0c52fed85, 0x5, [], @string=&(0x7f00000000c0)=0x1f}}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000240)={@any, 0x9}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0x40086602, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4000}) [ 210.361360] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.380125] hrtimer: interrupt took 39557 ns 16:50:37 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 210.416821] SELinux: duplicate or incompatible mount options [ 210.709495] audit: type=1400 audit(1585241436.948:46): avc: denied { associate } for pid=7693 comm="syz-executor.0" name="bus" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 16:50:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/54, 0xfffffffffffffd43}, 0x4}], 0x3e, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000580), 0x9}, 0x0, 0x4, 0xfffffffe, 0xb}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x800, 0x800, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8d00000008010000073e3d148789006e000400008000000102000000b1ae77fb00a0b8beed003000050000000000000000030073797a20005e6d643573756d766d6e657431252773656c696e75785e76622f7a65726f000e006e65742f6d6366696c74657236000a006e49742f729475746500575ac0c8cdc2c032f812c3513b42963ce6671839d5c0a100", @ANYRESHEX=r2, @ANYRES32], 0xa8) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) 16:50:37 executing program 1: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = geteuid() ioprio_set$uid(0x2, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000680)='./file0\x00', 0x7, 0x0, &(0x7f00000007c0), 0x10052, &(0x7f00000006c0)={[{@compress='compress'}, {@check_int_data='check_int_data'}, {@fragment_data='fragment=data'}, {@nossd_spread='nossd_spread'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '!.GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'version=9p2000'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fowner_lt={'fowner<', r4}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}]}}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), 0x4) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x7, &(0x7f0000000580)=[{&(0x7f0000000140), 0x0, 0x8}, {&(0x7f00000002c0)="232886e6878d98c6a23989ce06605254fa57e0721c0f105048e160c865b3c0e5f86aa1ccf0db275b5bc3d887b56205b82923", 0x32, 0x1}, {&(0x7f0000000300)="53a51747c89ee4aecaa53b7a0e89d6a0db01bf1509a2f59db6e2f5977c1eb33a09cd64886f1c74182c38e2cfab0f37871a38db8aba47", 0x36, 0xc6b}, {&(0x7f0000000380)="f7509a2df67a020c", 0x8, 0x1}, {&(0x7f00000003c0)="ac23918037a96e7db37f71aa262112d2f4bb2e5cb9f52e721eb8ba69eae249a42e5cca5b7ca6f06d02d96cc39974bc30736aba7b1da9522b733d2b8dddf57ef5cb3db41c2f4630b786d7ae4940fce08703dcfa829049a53e04d19bfe2122dcd51d712bb9760f13db6d9a38a73005c232dc320c11f16f31df8aef13cbc60657c378", 0x81, 0x9}, {&(0x7f0000000480)="04ac2f85f650fc", 0x7, 0x4}, {&(0x7f00000004c0)="71dcd037334fc8683ceddc0b5fbf8b5396d41ad6527ab49473509acd63a07cc5eec78ee5b30dfd6429a2e456233237d1f541775c55d8ee042becb2500d8ff2268cb0f02142743e00a5cef052045208c2667abdfe9cc8883cc6128d43a1ae93843ef9594748c328544502f47042770ed1c0c54bac5a9658f5b65b662be3681368aded0ca6a180e6a403758d738e28ac4c00027048c461b83f32ac063a68975234220d7e89", 0xa4, 0xfffffffffffff8dd}], 0xa8001, &(0x7f0000000640)='\')trusted\\trusted]%\x00') getpid() sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800001387e4e04549cc350000"], 0x1}}, 0x1) [ 210.746748] audit: type=1804 audit(1585241436.948:47): pid=7701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/4/bus/bus" dev="sda1" ino=16570 res=1 [ 210.757057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.997499] audit: type=1804 audit(1585241437.628:48): pid=7735 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/5/bus/bus" dev="sda1" ino=16571 res=1 [ 211.011706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:50:37 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000100, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x800400, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x100) sendfile(r0, r0, &(0x7f0000000480), 0xa198) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 16:50:37 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000100, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x800400, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x100) sendfile(r0, r0, &(0x7f0000000480), 0xa198) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') [ 211.225237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.252800] minix_free_inode: bit 1 already cleared 16:50:38 executing program 0: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = geteuid() ioprio_set$uid(0x2, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000680)='./file0\x00', 0x7, 0x0, &(0x7f00000007c0), 0x10052, &(0x7f00000006c0)={[{@compress='compress'}, {@check_int_data='check_int_data'}, {@fragment_data='fragment=data'}, {@nossd_spread='nossd_spread'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '!.GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'version=9p2000'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fowner_lt={'fowner<', r4}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}]}}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), 0x4) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x7, &(0x7f0000000580)=[{&(0x7f0000000140), 0x0, 0x8}, {&(0x7f00000002c0)="232886e6878d98c6a23989ce06605254fa57e0721c0f105048e160c865b3c0e5f86aa1ccf0db275b5bc3d887b56205b82923", 0x32, 0x1}, {&(0x7f0000000300)="53a51747c89ee4aecaa53b7a0e89d6a0db01bf1509a2f59db6e2f5977c1eb33a09cd64886f1c74182c38e2cfab0f37871a38db8aba47", 0x36, 0xc6b}, {&(0x7f0000000380)="f7509a2df67a020c", 0x8, 0x1}, {&(0x7f00000003c0)="ac23918037a96e7db37f71aa262112d2f4bb2e5cb9f52e721eb8ba69eae249a42e5cca5b7ca6f06d02d96cc39974bc30736aba7b1da9522b733d2b8dddf57ef5cb3db41c2f4630b786d7ae4940fce08703dcfa829049a53e04d19bfe2122dcd51d712bb9760f13db6d9a38a73005c232dc320c11f16f31df8aef13cbc60657c378", 0x81, 0x9}, {&(0x7f0000000480)="04ac2f85f650fc", 0x7, 0x4}, {&(0x7f00000004c0)="71dcd037334fc8683ceddc0b5fbf8b5396d41ad6527ab49473509acd63a07cc5eec78ee5b30dfd6429a2e456233237d1f541775c55d8ee042becb2500d8ff2268cb0f02142743e00a5cef052045208c2667abdfe9cc8883cc6128d43a1ae93843ef9594748c328544502f47042770ed1c0c54bac5a9658f5b65b662be3681368aded0ca6a180e6a403758d738e28ac4c00027048c461b83f32ac063a68975234220d7e89", 0xa4, 0xfffffffffffff8dd}], 0xa8001, &(0x7f0000000640)='\')trusted\\trusted]%\x00') getpid() sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800001387e4e04549cc350000"], 0x1}}, 0x1) [ 211.325410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.345251] audit: type=1800 audit(1585241437.978:49): pid=7746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16555 res=0 [ 211.438535] audit: type=1800 audit(1585241438.048:50): pid=7753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16578 res=0 [ 211.461098] MINIX-fs: mounting unchecked file system, running fsck is recommended 16:50:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/54, 0xfffffffffffffd43}, 0x4}], 0x3e, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000580), 0x9}, 0x0, 0x4, 0xfffffffe, 0xb}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x800, 0x800, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8d00000008010000073e3d148789006e000400008000000102000000b1ae77fb00a0b8beed003000050000000000000000030073797a20005e6d643573756d766d6e657431252773656c696e75785e76622f7a65726f000e006e65742f6d6366696c74657236000a006e49742f729475746500575ac0c8cdc2c032f812c3513b42963ce6671839d5c0a100", @ANYRESHEX=r2, @ANYRES32], 0xa8) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) [ 211.489098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.520277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.544548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:50:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/54, 0xfffffffffffffd43}, 0x4}], 0x3e, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000580), 0x9}, 0x0, 0x4, 0xfffffffe, 0xb}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x800, 0x800, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8d00000008010000073e3d148789006e000400008000000102000000b1ae77fb00a0b8beed003000050000000000000000030073797a20005e6d643573756d766d6e657431252773656c696e75785e76622f7a65726f000e006e65742f6d6366696c74657236000a006e49742f729475746500575ac0c8cdc2c032f812c3513b42963ce6671839d5c0a100", @ANYRESHEX=r2, @ANYRES32], 0xa8) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) [ 211.697597] SELinux: duplicate or incompatible mount options 16:50:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x301100, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x10240, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00.\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b0007000000c4dd8d503f75ec782c"], 0x2c}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000140)={0x2, 0x0, 0x1017, 0x6, 0xffff, 0x1, 0x4, 0x1}) 16:50:38 executing program 0: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = geteuid() ioprio_set$uid(0x2, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000680)='./file0\x00', 0x7, 0x0, &(0x7f00000007c0), 0x10052, &(0x7f00000006c0)={[{@compress='compress'}, {@check_int_data='check_int_data'}, {@fragment_data='fragment=data'}, {@nossd_spread='nossd_spread'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '!.GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type', 0x3d, 'version=9p2000'}}, {@euid_eq={'euid', 0x3d, r1}}, {@fowner_lt={'fowner<', r4}}]}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x4400, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}, {@loose='loose'}, {@dfltuid={'dfltuid'}}, {@loose='loose'}]}}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), 0x4) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x7, &(0x7f0000000580)=[{&(0x7f0000000140), 0x0, 0x8}, {&(0x7f00000002c0)="232886e6878d98c6a23989ce06605254fa57e0721c0f105048e160c865b3c0e5f86aa1ccf0db275b5bc3d887b56205b82923", 0x32, 0x1}, {&(0x7f0000000300)="53a51747c89ee4aecaa53b7a0e89d6a0db01bf1509a2f59db6e2f5977c1eb33a09cd64886f1c74182c38e2cfab0f37871a38db8aba47", 0x36, 0xc6b}, {&(0x7f0000000380)="f7509a2df67a020c", 0x8, 0x1}, {&(0x7f00000003c0)="ac23918037a96e7db37f71aa262112d2f4bb2e5cb9f52e721eb8ba69eae249a42e5cca5b7ca6f06d02d96cc39974bc30736aba7b1da9522b733d2b8dddf57ef5cb3db41c2f4630b786d7ae4940fce08703dcfa829049a53e04d19bfe2122dcd51d712bb9760f13db6d9a38a73005c232dc320c11f16f31df8aef13cbc60657c378", 0x81, 0x9}, {&(0x7f0000000480)="04ac2f85f650fc", 0x7, 0x4}, {&(0x7f00000004c0)="71dcd037334fc8683ceddc0b5fbf8b5396d41ad6527ab49473509acd63a07cc5eec78ee5b30dfd6429a2e456233237d1f541775c55d8ee042becb2500d8ff2268cb0f02142743e00a5cef052045208c2667abdfe9cc8883cc6128d43a1ae93843ef9594748c328544502f47042770ed1c0c54bac5a9658f5b65b662be3681368aded0ca6a180e6a403758d738e28ac4c00027048c461b83f32ac063a68975234220d7e89", 0xa4, 0xfffffffffffff8dd}], 0xa8001, &(0x7f0000000640)='\')trusted\\trusted]%\x00') getpid() sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800001387e4e04549cc350000"], 0x1}}, 0x1) 16:50:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x40000000ad}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/54, 0xfffffffffffffd43}, 0x4}], 0x3e, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000580), 0x9}, 0x0, 0x4, 0xfffffffe, 0xb}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x20500, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000, 0xfff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x800, 0x800, &(0x7f0000000840)) write$P9_RSTATu(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8d00000008010000073e3d148789006e000400008000000102000000b1ae77fb00a0b8beed003000050000000000000000030073797a20005e6d643573756d766d6e657431252773656c696e75785e76622f7a65726f000e006e65742f6d6366696c74657236000a006e49742f729475746500575ac0c8cdc2c032f812c3513b42963ce6671839d5c0a100", @ANYRESHEX=r2, @ANYRES32], 0xa8) accept$ax25(r4, 0x0, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000340)=""/192, &(0x7f0000000400)=0xc0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000000)=0x10) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter6\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000) 16:50:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = gettid() gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r3, 0x0) sched_setaffinity(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 211.845703] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:50:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f00000010c0), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}, 0x0, 0x0, 0x1, 0x4, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x4) syz_open_dev$vcsa(0x0, 0x0, 0x48c01) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9eca680d6547ff50}, 0x4000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 212.100714] minix_free_inode: bit 1 already cleared 16:50:38 executing program 3: setgroups(0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007e5000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/92, &(0x7f00000000c0)=0x5c) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:50:38 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xd8f0, 0x2}, {0x3bf5, 0x7fff}]}, 0x14, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x1e) setregid(0x0, r2) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x8, {0x0, 0x2, 0x428, 0x80000000, 0x4, 0xffc0, {0x4, 0x4, 0x16b2cf8d, 0x1, 0x7, 0x4, 0x5, 0xfffff801, 0x1, 0x2, 0x3, 0x0, r2, 0x80000001, 0xfffffffb}}}, 0x90) open(&(0x7f0000000040)='./file0\x00', 0x100, 0x3c) close(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000280)={{0x1, 0x5}, {0x40}, 0x200, 0x2, 0x11}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x42201, 0x0) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x2, 0x9, 0x5, 0x2, 0x5, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:50:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008000a00", @ANYRES32=r2, @ANYBLOB="b1c5c2694dafc9393cf372bd2c34bcca9e2268b6a0ec65b0fd6f2cb4012420936cba9ec0e0938e3f28b2d57edc336c71ac97d6757224b6dc768b013426d41cdac57d035dcced97d624db4aff149ee93fffef821bd8c2571580ef0a4f3d5cdbd7e3c96b975cf59924bd89d66ff1a7da90a87c1ed3f7727bd6f12f853316"], 0x3c}}, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) [ 212.253379] audit: type=1804 audit(1585241438.888:51): pid=7809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir198240661/syzkaller.s3Nstr/4/file0" dev="sda1" ino=16559 res=1 16:50:38 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1717cc81, 0x101040) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x1, 0x34, 0xfe0e, r3}, &(0x7f00000000c0)=0x10) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setreuid(0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 16:50:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000000c0)) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 16:50:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x1, 'p'}, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x8c4}) [ 212.505714] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:50:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ffffffa5000800000000000000004000ffffffbf000000e1000000887700720030070081ffffff00000000008000da55aa", 0x7a, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x2, 0x0) 16:50:39 executing program 3: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x0) 16:50:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(0x0, 0x4, 0xe, 0x0) semctl$IPC_INFO(r2, 0x1, 0x3, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000008, 0xfffffffc, 0x6, 0x0, 0x0, 0x5, 0x4}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 212.681858] loop4: p1 p2 p3 p4 [ 212.681858] p4: [ 212.696969] loop4: partition table partially beyond EOD, truncated 16:50:39 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1717cc81, 0x101040) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x1, 0x34, 0xfe0e, r3}, &(0x7f00000000c0)=0x10) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setreuid(0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 212.775900] loop4: p1 start 10 is beyond EOD, truncated 16:50:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="74000000100001040000fcffffff000000060000", @ANYRES32=r1, @ANYBLOB="00000000000000005400128011000100627269646765000000007665000000003c0005800500190002000000050001000000000005001d00010000000800030006000000050004000100000005002100000000000500060040000000"], 0x3}, 0x1, 0x88a8ffff, 0x0, 0x800}, 0x0) [ 212.830166] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 212.883113] loop4: p3 start 225 is beyond EOD, truncated [ 212.899901] loop4: p4 size 3657465856 extends beyond EOD, truncated 16:50:39 executing program 0: gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc4f7ff60d2f5b2cb) accept$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000200)=[{&(0x7f0000000640)=""/144, 0x90}, {&(0x7f0000000700)=""/102400, 0x19000}, {&(0x7f0000000340)=""/66, 0x42}], 0x3, &(0x7f0000000000)=""/11, 0xb, 0x7301}, 0x3f00) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) dup2(r2, r4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000003c0)={0x8000, 0x3, 0x4, 0x8, 0x0, {}, {0x1, 0xc, 0x9c, 0x5, 0xc0, 0x13, "5006abcd"}, 0x0, 0x6, @userptr=0xfa8e, 0x9, 0x0, r2}) ioctl$DRM_IOCTL_SET_MASTER(r6, 0x641e) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000019e40)=ANY=[@ANYBLOB="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"], 0x2d0}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) open(0x0, 0x0, 0x0) [ 213.075854] loop4: p5 start 10 is beyond EOD, truncated 16:50:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="3b67e2ae23aeb3e4dd40cb23d04db698", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) recvmsg(r3, &(0x7f0000000000)={0x0, 0xe7030002, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x8, 0x0, 0x200e703, 0xe7030007}, 0x0) [ 213.117388] loop4: p6 size 3657465856 extends beyond EOD, truncated [ 213.196530] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) [ 213.215961] FAT-fs (loop2): Filesystem has been set read-only 16:50:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000098030000f8000000c8010000f8000000c8010000f8000000c8020000c8020000c8020000c8020000c80200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000100000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000018000000000fe880000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000100000000000000000000000000000000000110000050000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000042800000012000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x10010, r4, 0x9a9aa000) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) prctl$PR_CAPBSET_READ(0x17, 0x25) sendto$inet6(r1, &(0x7f0000000700)="3a228f60197c", 0x6, 0x0, 0x0, 0x0) [ 213.252940] loop4: p1 p2 p3 p4 [ 213.252940] p4: [ 213.267439] loop4: partition table partially beyond EOD, truncated [ 213.287866] loop4: p1 start 10 is beyond EOD, truncated 16:50:39 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732e5c403a2c776c616e00000000616e30306df3b9422034056d312a47504c76626f786e657431776c616e302f296d696d655f747970652e2a0c00"]) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3, 0x1000}}, 0x48) dup2(r0, r2) fchdir(r2) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000080)={0x1, 0x2, 0x3, 0x5, &(0x7f0000000040)=[{0x5, 0x5, 0x800, 0x48}, {0xfff8, 0x400, 0xae00, 0x8}, {0x7, 0x8, 0x5e1e, 0x4}, {0xfff7, 0x6, 0x7}, {0x80, 0x1, 0xff, 0xc7e8}]}) getsockopt(0xffffffffffffffff, 0x114, 0x0, 0x0, &(0x7f0000000000)=0xfffffe50) [ 213.321895] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 213.345798] loop4: p3 start 225 is beyond EOD, truncated [ 213.372756] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 213.385863] loop4: p5 start 10 is beyond EOD, truncated [ 213.406729] loop4: p6 size 3657465856 extends beyond EOD, truncated [ 213.416418] audit: type=1400 audit(1585241440.038:52): avc: denied { map } for pid=7887 comm="syz-executor.1" path="socket:[39070]" dev="sockfs" ino=39070 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 16:50:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000026) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f00000000c0)) getpgid(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000026) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 213.531210] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 213.551035] print_req_error: I/O error, dev loop4, sector 0 [ 213.558033] print_req_error: I/O error, dev loop4, sector 0 [ 213.558204] print_req_error: I/O error, dev loop4, sector 0 [ 213.569795] Buffer I/O error on dev loop4p6, logical block 0, async page read [ 213.578657] print_req_error: I/O error, dev loop4, sector 0 [ 213.584549] Buffer I/O error on dev loop4p6, logical block 0, async page read [ 213.593200] print_req_error: I/O error, dev loop4, sector 0 [ 213.598957] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 213.607132] print_req_error: I/O error, dev loop4, sector 0 [ 213.612934] Buffer I/O error on dev loop4p6, logical block 0, async page read [ 213.620495] print_req_error: I/O error, dev loop4, sector 0 [ 213.641562] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 213.648947] print_req_error: I/O error, dev loop4, sector 0 [ 213.654866] Buffer I/O error on dev loop4p6, logical block 0, async page read [ 213.662287] print_req_error: I/O error, dev loop4, sector 0 [ 213.668001] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 213.675764] print_req_error: I/O error, dev loop4, sector 0 [ 213.681522] Buffer I/O error on dev loop4p6, logical block 0, async page read 16:50:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) ioctl$sock_ifreq(r4, 0x8931, &(0x7f0000000200)={'syz_tun\x00', @ifru_hwaddr=@dev={[], 0x2e}}) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 16:50:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x0, 0xffffffff}}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) [ 213.688950] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 213.696453] Buffer I/O error on dev loop4p4, logical block 0, async page read 16:50:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000026) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f00000000c0)) getpgid(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000026) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 16:50:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)={0x1c, r3, 0x31f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r5, &(0x7f0000001940)=[{&(0x7f0000000280)=""/218, 0xda}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/191, 0xbf}, {&(0x7f0000001700)=""/117, 0x75}, {&(0x7f0000001780)=""/98, 0x62}, {&(0x7f0000001800)=""/80, 0x50}, {&(0x7f0000001880)=""/164, 0xa4}], 0x9) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280060027000000000008000a00", @ANYRES32=r1, @ANYRESDEC=r7], 0x5}}, 0x0) 16:50:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xe8, 0x6c32}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') r1 = socket$nl_generic(0x10, 0x3, 0x10) inotify_rm_watch(r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="33f0de6a291cfcbdffa96536aced268ad1ef1974c93e3133f912e28a781715d6079a37e588e1361c0c3a202ce456fdaaf36d6dee09daba435aeafc24832249e938dc57ebb2039994d6e48207a012a26b1096cc37cc959b2f5bf0a7472058c1bf01a0e0d00e21c7240e", @ANYRES16, @ANYBLOB="3f0f100000005f10b8e85dfae0e4"], 0x3}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000090000001c001200303d2a96626fee64000000000c0102000800010006380000"], 0x3c}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 16:50:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x180000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x41) pwritev(r1, &(0x7f0000000940)=[{&(0x7f0000000080)="04c492e6e9e2c117d3c2877b897df0c5cb6a97a619d3062f7d7dfed2d7db260a411de1431b64499200431d7a164b68ed965118c9ee04536d8be8fff5b393c9f5789cf0f6d81c6cf76fc0e51617b1b2f4294185b56c10a0469247d9c71038cb37908cfe4a7de5c91d3cdfa85b8ce86d135a2d5aea3ca8ef2d443c16237c", 0x7d}, {&(0x7f00000002c0)="0a081253a0a5ddc51380c872d1b6c8c0c22921795ea4999728741578a562d3c8b4f7de313830d47c7e96e8c94de01cae12f95cff6b547c71e0b9230213", 0x3d}, {&(0x7f0000000300)="4d65bba945b56f2806b2972db163606af78fedb8968c1b9c325fe28679de70e1865e07769540a332b91ab49f3f2225b46cd6c8ac2e0854710ac5fc33da2c09ce77bc9b17d9b4c797b42abbbefbc2d1293166e5708ccab22d5af48f49cba358e413b8fdc4a16678ebc4c2185c194d106788d27313106a7000c67e6eae4d29b2ee500e27de", 0x84}, {&(0x7f00000003c0)="32d08651e8296a5fa1029f7b3cb51072fc43931fc04e372b5667b9c4eb8c2b7d095632c3de996555ea307bb6024e84a4fb0a6d223731172703b0c94981b301561515789adeb82fc749de9009518fd3dda123e4f53b37b126df5703fede8e200c30c9f6df50f4acf0d91776afee05dc427fd87907e2a9f027f8822898c1a5b8da23f394bfa3f1eeced10928c14750f59983d8bda15d930573cdfd582fae38d02d7a8134680794dccdd7a8589203725b7a686cff98c4a51fa3fe5b256b08", 0xbd}, {&(0x7f0000000480)="52f6a1619bc79986c70a12f5aec44936064c5f8be399ec2a9aaf02f3d0f3ff2a52556397b6a86cd4281c6c33fc4d4b384d7d7a4c5b47350bc7d3b87fbd5f0962c29bafaa00c883d2c4f4d2efdb34440c14f459712586c02f191c65c2df400091986e5e899cdf697d05e6e46a2cd78e598e71ce8d511596524351179d34d4acac4d36ed62a850fb39c192b9e4c6d41b33971ae106cdbb77bb36d0dd7774952e5790e295ccb3cb00c65f0908571f32d8b1c2cd96450339c8543e0e195ee3f1c3afab48f858d36d2ce10fe950c10b315ea488f832d2c9ab03426e76e6edd4c819686b39a07d6387b47ed17197f057224d48d2", 0xf1}, {&(0x7f0000000580)="fe720d06077dd411995a25c74889aeabbd011e0e52d7974cc1f47c0692", 0x1d}, {&(0x7f0000000280)="e9cdee8fa96b65b0047df1aa2c9db3aa82ff11a065f48b33fe38fab3c1fa5920d01ed65e1ad80e71f6a6752fc0febcb9b35ecd1a2311", 0x36}, {&(0x7f00000006c0)="6b4eaf07a65ef7c960c01e6efa8ba13d58c1733278c804aba8f0de73d80e200867438d6ba7be702646dd8b2610abfc59e7eb41b63aca31c67015d442bcab06c9b0fdb3c46c235ef42d470803960df6e8c7ee191a72ca5d3cf052d0af9a569483db641d088b039b96fe9502fc849425d5d01d67789984a48ca7e2edec4ecfd7aa9a6756f27322d124442057baaebe3b443a4e38ae1d1632ec4151190707f8a84fcafbbfe731274a8c487b70b97acb4ccfbed0e38188801214e10f14a013a28810bcc2e22b07ce941783e6388512de81716aa4279b4073896fcce48703", 0xdc}], 0x8, 0x26) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x353201, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000008c0)={0x0, 0x3f, 0xfeff, 0x2, 0x6, 0x5}, &(0x7f0000000900)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8106}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x10001}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r3 = socket(0x42000000015, 0x805, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020028bd7000fddbdf2508000000cec3d73b3f14e7d114000a00766c616e300000000000000000000000637d9aa5627269646765300000000000000002a2db96ecb0309f0000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000040}, 0x48011) getsockopt(r3, 0x114, 0x8, &(0x7f0000af0fe7)=""/6, &(0x7f0000000000)=0x6) getsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000007c0), 0x0) 16:50:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1802, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) sendfile(r4, r5, 0x0, 0x20000102000007) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x100, 0xee) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) [ 213.866297] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 213.926264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.941906] EXT4-fs (loop3): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 16:50:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x200) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:50:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x1, 0x3, 0x1, 0x2, 0x9}, 0x2, 0x43b5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x2, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:50:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mq_notify(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000300)={&(0x7f0000000180)=[0x0], &(0x7f0000000640)=[{}, {}], 0x3, 0x0, [], 0x1, 0x2}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file1\x00', 0x400, 0x80, &(0x7f0000000540)) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) syz_genetlink_get_family_id$tipc2(0x0) [ 214.093367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:50:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000002c0)="00d685690b838d59c8116107db4f84d29600c16c47a520dfd1ad5b72a05f47ff718baae52ad7980455b5cd55775d210879b3e7c666d1286f07d528c83d16264a6a4ec1a2bae4e8e2b6124a14c9a85bf70e6fa6750130cb27b988048128c6606cd6a0aef80c785ce58069fbf73c2b3cd06bbbdd2d78d5f2d6cad4ad8af74553cb81a717affcb045d6fa6df78c6b76bf5beecf9ca966cd30f26e0e00f8085c9fe152d6bc1c9cca3bb18dc3c3ed053f20ffad23c9cf51c7683ce9640ab183d42f39830b0da4fb76d839a97f22bd2c7018297e5cc3c895db4e4d4238c6eac99d07ab4d", 0xe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000980), 0x10a9) r4 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000140)}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x8080fffffffe) 03:33:20 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000280)={0x0, 0x2, @raw_data=[0x2, 0x2, 0x1, 0x5, 0x1, 0x1, 0x8, 0x1, 0xcc, 0x3ff, 0x8, 0xfffffeff, 0x2, 0x6de8, 0x1, 0x7]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x78}) ioctl$TCGETA(r0, 0x5405, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000300)={0x5, 0x1, @stop_pts=0x1}) mlockall(0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x4}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2841, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0xd0000005, 0x0, {[0x20080000000]}}, &(0x7f0000000200)={&(0x7f0000000180)="43c0d3a0c461785df7460f464c920f40cfc401d4556000de4dfed1c347813609000000c4a21d2e4a053e6636411400", 0x0, 0x0}, 0x8, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffe, 0x5, 0x4, 0x3, 0xfffffff9}, 0x14) 03:33:20 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000280)={0x0, 0x2, @raw_data=[0x2, 0x2, 0x1, 0x5, 0x1, 0x1, 0x8, 0x1, 0xcc, 0x3ff, 0x8, 0xfffffeff, 0x2, 0x6de8, 0x1, 0x7]}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @loopback}, 0x78}) ioctl$TCGETA(r0, 0x5405, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000300)={0x5, 0x1, @stop_pts=0x1}) mlockall(0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x4}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2841, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0xd0000005, 0x0, {[0x20080000000]}}, &(0x7f0000000200)={&(0x7f0000000180)="43c0d3a0c461785df7460f464c920f40cfc401d4556000de4dfed1c347813609000000c4a21d2e4a053e6636411400", 0x0, 0x0}, 0x8, &(0x7f0000000240)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffe, 0x5, 0x4, 0x3, 0xfffffff9}, 0x14) [ 214.342956] audit: type=1804 audit(2000000000.150:53): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/11/bus" dev="sda1" ino=16524 res=1 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r8 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x303b5bca) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x10001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r6, @ANYBLOB="00042abd7000ffdbdf2502000000080002000200000008000100030000000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000000000800020002fff200e89e1225d6b921de1b628333a7d008e813bdce812e3646560a593c18039969b10bba1615364552fd28726d93eac3f7e7ebf49bf3d76cb5b07547ec790bc49760580000941c"], 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r6, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc831}, 0x40) r7 = socket$inet6(0xa, 0x80003, 0x11) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x7, &(0x7f0000000040)=0x916, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r7, 0x0, 0x10005, 0x0) 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r8 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mq_notify(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000300)={&(0x7f0000000180)=[0x0], &(0x7f0000000640)=[{}, {}], 0x3, 0x0, [], 0x1, 0x2}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file1\x00', 0x400, 0x80, &(0x7f0000000540)) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) syz_genetlink_get_family_id$tipc2(0x0) 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r8 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r8 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 215.067375] audit: type=1804 audit(2000000000.160:54): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/11/bus" dev="sda1" ino=16524 res=1 03:33:20 executing program 0: fchdir(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x2c) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00', 0x4b}) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe65f) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x7ff}) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6, 0x6, 0x0, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @remote}}, 0x0, 0x6, 0x47, 0x0, "00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e1f}, 0x10) [ 215.226446] audit: type=1804 audit(2000000000.320:55): pid=8007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/12/bus" dev="sda1" ino=16534 res=1 [ 215.298832] audit: type=1804 audit(2000000000.370:56): pid=8010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/12/bus" dev="sda1" ino=16534 res=1 [ 215.385319] audit: type=1804 audit(2000000000.450:57): pid=8010 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/12/bus" dev="sda1" ino=16534 res=1 [ 215.395008] syz-executor.0 (8007) used greatest stack depth: 24672 bytes left [ 215.511560] audit: type=1804 audit(2000000000.460:58): pid=8012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/12/bus" dev="sda1" ino=16534 res=1 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/15) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r7 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x1, 0x3, 0x1, 0x2, 0x9}, 0x2, 0x43b5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x2, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:33:21 executing program 0: fchdir(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x2c) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000540)={{}, 'port0\x00', 0x4b}) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0xe65f) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xdf52, 0x7ff}) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6, 0x6, 0x0, 0x0, 0x200}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @remote}}, 0x0, 0x6, 0x47, 0x0, "00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e1f}, 0x10) 03:33:21 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r6}}, 0x48) dup2(r3, r5) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x7ff, 0x3, 0x4, 0x2, 0x81, {0x0, 0x7530}, {0x4, 0x2, 0x1, 0x40, 0x0, 0xe0, "64e1a0d9"}, 0xffffffff, 0x4, @planes=&(0x7f00000001c0)={0x10001, 0x3f, @fd}, 0x4, 0x0, r5}) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000000280)) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000180)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c0000200d06010200000a050005000900000005000500030000000c000300686173683a6970000e0003006269746d61703a69700000000c000300686173683a69700010000300686173683a69702c6d61630005000100070000000500010007000000050005000c0000000500010007000000"], 0x7c}, 0x1, 0x0, 0x0, 0x20008040}, 0x80001) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c00000010000507000000000000000000000000176aa7dd533ecb4e15f919c0d1f8466f6359961071a99d513d7a6ddfa3921eb67fe7771c6c8511e711a58fbb73067e9815e4f8fb8a30338c543e7cb31cc6a93921d8764af424012a5fe47db99b9f20a66d2b6d360ea9783378f5408a038a7a4280a2c4967a018398a64897b4fd1cfe3ac3258ec9778346571ca5cacbcb8fdd434a55e1bcf123af3578e23b3375000f67228dd64bd30faf9b187ce03e1fe58c7a92046e6b32645b45cb1244e2382dd9c141f8", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c000b000000000000616e00200002800a00040000aaaaaaaaaa0000080001001000000008000300000000000a0005000400000000000000"], 0x5c}}, 0x0) 03:33:21 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr="a5ca8a45786efee7416a5afc01a81151", @in6=@remote}, {}, {}, 0xffffffff}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={r5, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9, 0x73}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000280)={0x26, 0x3, 0xa, 0xa, 0x400}) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r7, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040850}, 0x4010) open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/15) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r7 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 216.216540] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/15) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r7 = accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_SAVE(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0c0000080500010007000000"], 0xffffffffffffff5a}, 0x1, 0x0, 0x0, 0x4048801}, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x1, 0x3, 0x1, 0x2, 0x9}, 0x2, 0x43b5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x2, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) accept(r0, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x80) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x7, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_RULE_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 216.568239] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.593476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)) perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)={0x0, 0x2}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4003fd, 0x15) [ 216.616581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.633035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000180)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r0, r1/1000+10000}, {0x77359400}}) 03:33:20 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0xfffffffffffffdff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200009e5c, 0x87f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='exfat\x00', 0x8004, &(0x7f0000000000)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$nl_crypto(0x10, 0x3, 0x15) 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)) perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)={0x0, 0x2}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4003fd, 0x15) 03:33:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)) perf_event_open(0x0, r0, 0x10, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x40047440, &(0x7f00000001c0)={0x0, 0x2}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4003fd, 0x15) 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 217.756833] rpcbind: RPC call returned error 13 [ 217.806613] rpcbind: RPC call returned error 13 [ 217.813860] kauditd_printk_skb: 2 callbacks suppressed [ 217.813867] audit: type=1400 audit(2000000000.490:61): avc: denied { create } for pid=8081 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000180)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r0, r1/1000+10000}, {0x77359400}}) 03:33:20 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0xfffffffffffffdff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x20000200009e5c, 0x87f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='exfat\x00', 0x8004, &(0x7f0000000000)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socket$nl_crypto(0x10, 0x3, 0x15) 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:20 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x40000000009) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0xe800000000000000, 0x5, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x10001}) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 218.170407] rpcbind: RPC call returned error 13 03:33:20 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='+\x8b\x8a\xa9\x16\x11?O\x80\x00\x00\x00_\xa1\xe6c\xf1\xdaL\xed^^\xac(F\x99\xdf\x92\xd5>o\x8f\xd9\xae\xe3\bJ\x02u\x9b\x94a\xfc\x1a\xac\x99\xc4\x1d\xebR\xcf\x1d\x02\x94e\x9e\xe12\x821\xd0\xdb', 0x2) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xa) pwritev(r1, &(0x7f0000000600)=[{&(0x7f0000000440)='v', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3c}, @remote}, 0xc) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) dup3(r5, r1, 0x0) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x33}, @in=@multicast2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x8}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 03:33:21 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009cc0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/57, 0x39}, {&(0x7f00000002c0)=""/97, 0x61}], 0x2}, 0xfffffffe}, {{0x0, 0x0, &(0x7f0000009c00)}, 0x8000}], 0x2, 0x20, &(0x7f0000009ec0)={0x77359400}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7ff, &(0x7f0000000380)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYRES64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r8, @ANYRESDEC, @ANYRESHEX=r1, @ANYRESHEX, @ANYRESDEC]], @ANYBLOB="820025bd7000fddbdf2509000100733991eb170000000900010073797a31000000140900fcff72797ae3a52da79273b25639cb130038f41a8b58632c815cf758d10b4b8007230000000000000003b3c3973a74b443d8d0e4a7155b0070c75dbe4d41384809875dd33fb4b83402d6c747b49e817fb72e848dbc670877c06164063440cd6982ea126701393700854c5ab535a3941c7f3ed88377141cc4ede9fb183a020ba8e316680aa1f73ceb2a9a6978262226e912c1bdc5ca2bf29c2be7cedefd80914aadbcca59ad20d09baefae733fdbcbac4cfe840edd349d15967455f53c6d4e8bcd887a85c74bc8bbb"], 0x3}}, 0x4040000) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 03:33:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername(r4, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) syz_genetlink_get_family_id$netlbl_cipso(0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000000)={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x34) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES16=r4, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',subj_user=,\x00']) socket(0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000240)={0x26, @tick, 0x78, {0x8, 0x6}, 0x80, 0x0, 0x7}) 03:33:21 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 218.822391] audit: type=1804 audit(2000000001.510:62): pid=8164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268788666/syzkaller.4XIMej/15/bus" dev="sda1" ino=16527 res=1 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:21 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 0: getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe, 0x28843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0)}, 0x5, 0x0, 0xffffffff, 0x6, 0x8559, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x11f08) r2 = gettid() ptrace$setopts(0x4200, r2, 0x1, 0x0) tkill(r2, 0x2f) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x200143, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000002c0)={0xd7, &(0x7f00000001c0)=""/215}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600), &(0x7f0000000180)=0xb) sched_setattr(r2, &(0x7f0000000100)={0x38, 0x1, 0x32, 0x0, 0x2, 0x0, 0x80000001, 0x1, 0x4, 0x80000001}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000340)={0x5, [[0x24, 0x8, 0x200, 0x1, 0xb0, 0x4, 0x8, 0x5], [0x10000, 0x8, 0x1ff, 0x0, 0x88e4, 0xfffffffc, 0x4, 0x2], [0x3f8, 0x8000, 0xd79, 0x6a9a2807, 0x55ca, 0x9, 0x6, 0x401]], [], [{0x8, 0x606, 0x0, 0x1}, {0x3, 0x7fffffff, 0x1}, {0x5, 0x1c, 0x1, 0x1, 0x1}, {0x2, 0x4, 0x0, 0x1, 0x1}, {0x8, 0x7, 0x1, 0x1}, {0x8, 0x1, 0x1, 0x1}, {0x2, 0x40081, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x1}, {0xffffffff, 0xff, 0x0, 0x0, 0x1}, {0xd3c, 0x60, 0x1, 0x1, 0x1, 0x1}, {0x7, 0xfffffff8, 0x0, 0x1}], [], 0x51b}) 03:33:22 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000040)=""/15) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 219.585179] audit: type=1800 audit(2000000002.270:63): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16563 res=0 03:33:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="030000000000000000eb4800002400000000006c9078ac141400ac1408bb0d00907800"/50], 0x100c) 03:33:22 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000040)=""/15) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x9f0000, 0x3f, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9909d3, 0x1000, [], @p_u8=&(0x7f0000000080)=0x4}}) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000240)={0x5, "39b39c71da63c6032ad38add8c9a95c1d60984fd2613ef5a29a7b48b21f85b80", 0x80, 0x7, 0x8, 0x1, 0xf}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) get_thread_area(&(0x7f0000000000)={0x4, 0x20000000, 0x4000, 0x1, 0x1, 0x0, 0x0, 0x1}) sendfile(r0, r3, 0x0, 0x200fff) [ 219.698448] audit: type=1804 audit(2000000002.330:64): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/18/file0" dev="sda1" ino=16563 res=1 03:33:22 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xbda89fbc00202b80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r3, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x24a, 0x0) r4 = socket(0x10, 0x800000000000803, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x9, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @loopback}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8880}, 0x20000098) recvmmsg(r4, &(0x7f0000004e00), 0x27b, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280), 0x144) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2c0c02, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e23, @local}}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:33:22 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:22 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6c6f7765726469723d6275732c776f726b6469723d2e7065726469723d2e2f6669ec6530f73c1fcf1fd3b5dfceba1225f5bcfcbc00fce66dc5d9c6af59efe087903769723418c49fab004d666a69f3d74dbb1d69c432e81c3fd26e9bb33b634a478b0af18f6ceeb690a4cadcc8b67db20172143f3ca8fcd8c2d83a33dd40052d42def004ba4321db6883ee69e4029b4519d36a54f111b415494d5b350ce0b54b55fe37e9d75a93d9579d4c397658902ceca209e58a8a0137485d1d3b8b41f355908751aeff66886e5223ab6207f6d50095be50971986e5cde34d63759bb3079ad37cf6aed1d44522f313c15267a77791c02037b40c0226022c3ad3b0c821667f2c01c83936e57860ae3fbc947168531de76874705b2d78830c1a9fec327b35b055754453f3d4df3c8a8b8836c395f102e4abc8248bb76ff3a4cf2f981ae9ca84e6e65d78c51ca1d2b6d86a0362bc30b829d633be4997675ef2"]) chdir(&(0x7f0000000140)='./bus\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x171042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 03:33:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = userfaultfd(0x400) fcntl$setown(r1, 0x8, r0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000000240)=""/17, 0x11}, {0x0}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="a497515621ce457f1986542c9501", 0xe, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6dbd5d17bd28962e4cabe8e4ec77a58398e1e618fcbe04251635fdb16267521a6dea43e247f3c24696f130ea273585991f6f6684fc2cda5700c041199f0193e1675f2cd8c0d34c5c501264a1403ac870cf630a5d49350daddba71f3330184868eaa23d238af27110deec10f9e7a63234a72b68f4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 03:33:22 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 220.229167] overlayfs: option "workdir=.perdir=./fiìe0÷<ÏÓµßκ%õ¼ü¼" is useless in a non-upper mount, ignore [ 220.311697] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 220.562331] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 220.628640] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 220.762304] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 221.002306] overlayfs: option "workdir=.perdir=./fiìe0÷<ÏÓµßκ%õ¼ü¼" is useless in a non-upper mount, ignore 03:33:23 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socket$inet6(0xa, 0x400000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x100, 0xee) dup2(r2, 0xffffffffffffffff) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) close(r3) open(0x0, 0x7f05f079d1ef35dc, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="00f5ffffff0000006568be", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6, 0x3, 0x0, 0x1, 0xab26, 0x9c5}, 0x14) 03:33:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = userfaultfd(0x400) fcntl$setown(r1, 0x8, r0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000000240)=""/17, 0x11}, {0x0}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="a497515621ce457f1986542c9501", 0xe, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6dbd5d17bd28962e4cabe8e4ec77a58398e1e618fcbe04251635fdb16267521a6dea43e247f3c24696f130ea273585991f6f6684fc2cda5700c041199f0193e1675f2cd8c0d34c5c501264a1403ac870cf630a5d49350daddba71f3330184868eaa23d238af27110deec10f9e7a63234a72b68f4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 03:33:23 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 221.060646] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 03:33:23 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:23 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:23 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000140)='./bus\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x171042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="674466980000000000000000000000236517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f1e306589e03469637ffe2009efd65c31a381587acd88cff757a9ca8fd6deaad0c8d6ff6e8121dbd4a8e9fb3ea6790e5bf9c31b43a66e24bb0bac2655fc4000800001e6eadca412d6c3f0ab3cd47963734058d10e7244d817c90d6550d8999879836031a797695532087104975edbb0c0579044144f106fb16689098efdd633b511d9e72a46c5222f81a258158d2318b0000f14dfebdd701e082dcd83009fadd8f87edc2cbbecb40f9ec5f990cdd828096514a6b593b3af8b500000000000000000000000000e516cf44bec7dc2d1a6e554e2fa311e5610a1811939894c54fe199d3b2ed84eb475b7bd086a60136c9267659a446292425207caf0a27ab73fb0ce4a23a2e9635a6579fcd0bba4a8f9351af1ed1becb0aaf8b9ea25b7481e696f57cfc68f6ada080ec9e263b79752801e45f652ad8b7985a1cb787b8ba014b33453edebbbe9b7b192cb2165cd87d7bac2fa08acf7b75e11da08083e6c7e469edcd872ca51a45142ffcd77566af0f57a8663d7066b5256f48eadb07e1ad416a1c45bba8a505cce3a1b64ac78d1661b6aea02d621ed9eaf3b2ef11d5d2ea62ccdecbe6019f8521623c8e275ea2245b2779789623d436f9537f32eef87f63f24511c749967f6ba488ce982ec4058d20ae9e345c1e1c504d5fc18d3add0f3c4d8f58523a6d4a40b6bf3dbb1ee891598b1a15859d510bbd0e330d58f67ebf5e4f57d50baea4cf3c741b205f9589111a16cdca40840000f6656405326597a1eff89021256ed38a65159bb483ca5504a3007355ec89def23de80c47797b7255c5135cab48890623369ab34940f6dd6b301329211777392b8dcb000869d68bb8ef972531df4ddc1f1edbb95e2f47b7b7986ed7ad460eb523387cd4a13ac608bc4d8faa1aa7fb73b33d831d9903ff636eaba7988ea843f4f119e2dbc62bb9191224515f37a49ef8694f2a1792a73f2f1ff6d44b0edabd188441b17bae1b8a891063d120ba90f52923d49daf031b67791bb068b17f3b6f97d8ed"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 03:33:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = userfaultfd(0x400) fcntl$setown(r1, 0x8, r0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000000240)=""/17, 0x11}, {0x0}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="a497515621ce457f1986542c9501", 0xe, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6dbd5d17bd28962e4cabe8e4ec77a58398e1e618fcbe04251635fdb16267521a6dea43e247f3c24696f130ea273585991f6f6684fc2cda5700c041199f0193e1675f2cd8c0d34c5c501264a1403ac870cf630a5d49350daddba71f3330184868eaa23d238af27110deec10f9e7a63234a72b68f4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 03:33:24 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000140)='./bus\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x171042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) [ 221.436308] overlayfs: option "workdir=.perdir=./fiìe0÷<ÏÓµßκ%õ¼ü¼" is useless in a non-upper mount, ignore 03:33:24 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 221.568432] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 03:33:24 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 221.623684] overlayfs: option "workdir=.perdir=./fiìe0÷<ÏÓµßκ%õ¼ü¼" is useless in a non-upper mount, ignore 03:33:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 221.706416] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 03:33:24 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = userfaultfd(0x400) fcntl$setown(r1, 0x8, r0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000000240)=""/17, 0x11}, {0x0}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="a497515621ce457f1986542c9501", 0xe, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6dbd5d17bd28962e4cabe8e4ec77a58398e1e618fcbe04251635fdb16267521a6dea43e247f3c24696f130ea273585991f6f6684fc2cda5700c041199f0193e1675f2cd8c0d34c5c501264a1403ac870cf630a5d49350daddba71f3330184868eaa23d238af27110deec10f9e7a63234a72b68f4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 03:33:24 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = userfaultfd(0x400) fcntl$setown(r1, 0x8, r0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000000240)=""/17, 0x11}, {0x0}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="a497515621ce457f1986542c9501", 0xe, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6dbd5d17bd28962e4cabe8e4ec77a58398e1e618fcbe04251635fdb16267521a6dea43e247f3c24696f130ea273585991f6f6684fc2cda5700c041199f0193e1675f2cd8c0d34c5c501264a1403ac870cf630a5d49350daddba71f3330184868eaa23d238af27110deec10f9e7a63234a72b68f4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 03:33:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) 03:33:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = userfaultfd(0x400) fcntl$setown(r1, 0x8, r0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/100, 0x64}, {&(0x7f0000000240)=""/17, 0x11}, {0x0}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x6}}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="a497515621ce457f1986542c9501", 0xe, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6dbd5d17bd28962e4cabe8e4ec77a58398e1e618fcbe04251635fdb16267521a6dea43e247f3c24696f130ea273585991f6f6684fc2cda5700c041199f0193e1675f2cd8c0d34c5c501264a1403ac870cf630a5d49350daddba71f3330184868eaa23d238af27110deec10f9e7a63234a72b68f4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={r7}, &(0x7f00000001c0)=0x8) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r5, r5}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 03:33:25 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0x4}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x3, @mcast2}, 0x1c) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x30, 0x31, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x1c, 0x1, [@m_mirred={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x4, 0x180, 0x7, 0x10000, 0x8}, &(0x7f0000000340)=0x14) 03:33:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="27a40f0010000507000012000000000000000000", @ANYRES32=0x0, @ANYBLOB="00028008001fefff00060000000000000000000000000000000000a66f5d0cec34a04171"], 0x3c}}, 0x0) 03:33:25 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xf7fa, 0x0, 0x0, 0x3ef, 0x0, "9f3e5f0b00"}) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 03:33:25 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 5: mkdir(0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) 03:33:25 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 223.033689] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x7246, 0xfffffff7, 0x6, 0x1, 0x6, "80b350a11759e959756d05a9f9274107f15848"}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$inet6(r6, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0xd7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x53ce}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000080)="324ed76d279b44fc3bd4819dceb6c6034149eb097cd54d250dc533245173e9cbc7af5bcbcdc8d872709c9b29704297fb47db4246d2286fc543e9c1757c1ca61b019f937be2e7d440c54243ad034a8df32f1adff689addf03279aec58611c99bd585d", 0x62}, {&(0x7f0000000200)="882a50ef5dacc4dcebe8fc3450d77e59b72eac9a18abf99372650e2c943a70dfef8e9ef66fe34ba8d03ed1957686963086945479e9a5718cf993bfe6aaef487abcc5e17417b72d1f5ec51a6ba45b65088e378b70e23bbf700622dea0925ffc8c0c663550a4f932c202140b6f725a6b87173c8daa088890490ee0dbce0ed83d8ba75248299f08287441f23d756247254826bb665286b5258c7064c1c0ed72fbc35bca6646e084c91661b2dd8b42b6", 0xae}, {&(0x7f00000002c0)="32496423a1c8597b0aff0799682a92652c8ac19ebb76b7bb5823a6eb53fcab85b9c078895b1489249305abead6533e51f4bdc928377976f3ee0fbc07d13167155593d596b21740dfc0958602fa15", 0x4e}, {&(0x7f0000000340)="5a4c5bac56fa5af0c6d975a69fecb991cf3b47b1c046a3ad0af6e4ebb311714970204a0ec6d7207d3761a1f73fb885c2437195066f9a2dbf2f8b2a46b3f902b261708c6943d4a4564d975eac739a28", 0x4f}, {&(0x7f00000003c0)="d72fc21f8ccc291799db0a6f972d5d39de5cd457cdc124e55b4979bf6e5adc7d72fae7e008d2d9ee5f908095385dda213c5e9e5bd04654c1ae866916a2a2ed1e66e8cee6b53c9df1406981089fe35d8338d4f3bc2d4234dbf305670a9ea18a2d335392ae664b6793eddd6675ee38e7fd3accef2c34eed0f743352c0fac1659fb2b2ce9b1f8bb67bf4646f63550db165a5051989653c56a8ab01c076766ccee5716f52e599c56215d9375f9ccab129167573380ce07e201df710b76ea4e655c1f7f7ffecae326b87534417468c42b016cd6712202dd9ef5e5382bbedb81368d59e2bf8be37d3b7fd6f5", 0xe9}, {&(0x7f0000000180)="8cc58785b54209b92720ef496a21cf60d905dafb5de4cb606d61afab6fc65bfbc478a198959c", 0x26}, {&(0x7f00000004c0)="880079ef1834c1", 0x7}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x108}}], 0x1, 0x8004) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffff81004e224e227f008001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:33:25 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x101000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="000011000d0400000000000000001000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 223.436927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1037 sclass=netlink_route_socket pig=8442 comm=syz-executor.5 03:33:26 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:26 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) [ 223.485509] bond1: Enslaving gretap1 as a backup interface with an up link 03:33:26 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:26 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x54103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={r1, r2+10000000}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657264693d2e3a66696c65102c776f726b6469723d2e2f66696c653100"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x2a, 0x4, 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0xa, 0x8, 0xc15f, 0x1, 0x4]}, &(0x7f0000000200)=0xe) process_vm_writev(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:26 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:33:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:33:26 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) [ 223.978004] overlayfs: unrecognized mount option "lowerdi=.:file" or missing value [ 224.456032] overlayfs: unrecognized mount option "lowerdi=.:file" or missing value 03:33:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:33:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x54103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={r1, r2+10000000}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657264693d2e3a66696c65102c776f726b6469723d2e2f66696c653100"]) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x2a, 0x4, 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0xa, 0x8, 0xc15f, 0x1, 0x4]}, &(0x7f0000000200)=0xe) process_vm_writev(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 03:33:27 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:27 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:33:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 224.699943] overlayfs: unrecognized mount option "lowerdi=.:file" or missing value 03:33:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x236) getpid() r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x87fff) 03:33:27 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x4, &(0x7f0000000280)=[{&(0x7f0000000000)="28ee2f678f687d4b7192b827ba06190d6d24cd04582269", 0x17, 0x62ec}, {&(0x7f0000000040)="f4e4f81c3d08be2a916003a7c2d1364afb407fef9328286afff08610f75af078297d38fd8692d1b1366994971e5f10eb79ea3be7e111017ef6e70f8f620d9bdc47ced889af32ec1721cbb17649ce722e82b5922a15d9b021798183ca2f568670e6dcb5cbdf19fdf470419b773b7ae9ec3ad4ae0a720f69805f8855e94c84d9c069723d22e4edd5aeb680cf567e034e11cd91af648ed1dbea1d9ef22b3b00d58618ff9352276180c7abccc825f2d840710f545975e28c379e7407c021503518610157e9893be71f1b6ed9c9c47340b8", 0xcf, 0x4}, {&(0x7f00000001c0)="699ebbf5198be671e6269898a7dda0c6e35b31b61e10fdc51867394f5d8c08b2d943a81396e2a47bea146e34b47082b760f3c74751b283fb91bfdae0085ac4b5f8226c875943a0", 0x47, 0x3fffffff}, {&(0x7f0000000240)="7e276e490e96022480c0682f6a0c75058d3c91dddd080ebbad70591a1d53fc7df05b", 0x22}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x115080, 0x0) connect$l2tp6(r3, &(0x7f0000000340)={0xa, 0x0, 0x6b9a, @dev={0xfe, 0x80, [], 0x27}, 0x1, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:33:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:27 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="602100003e77b2895e9051e7b5156b3f7beea08aa448142b175a715c2985ca494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddce697635364e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a211cfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45f", @ANYRES16=r5, @ANYBLOB="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"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) [ 225.271257] audit: type=1400 audit(2000000007.950:65): avc: denied { map } for pid=8545 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=23 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 03:33:28 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:28 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 225.356984] XFS (loop4): Invalid superblock magic number 03:33:28 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:28 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:28 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:28 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:28 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) getgroups(0x4, &(0x7f0000001400)=[r3, r5, r7, r9]) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f0000001300)=[{&(0x7f0000000100)="28e7f0cd1ba5b4b14569bf957ad7b7b84c93aa7f37e06c9f609cb7e5017968b543b699b35803c343a6b177bf9b8281d0b62786ecf8d4cc0c84f1cfc4ac6845c25d816c3bf1475257a29d424d04cdb1551146a958d68092d8dba8a5d9abc45a745ee9f65c13f515580a8a92e242001b52ac0fa9e58745b6eddcb53b3e6c1eb89ca2fc74da47802ad4470629b63a19055146e84eeb67feaf7cca2e9fc808516c5df7d36e7d40304211ed5039ad195d2798136f6b6efd29285be3b47918be7752fdd4ebb83fdb72dc709bb08ca2de0a7396", 0xd0, 0x401}, {&(0x7f0000000200)="60e7c60852e0c5dbe8fc6e0a188f8b10f48a839ba404ebbae44b7b1fee2b6efeac07f508127ac191fb9c92d6f1611919d82bce65959d5401eb4458cfc54126553dc4d996113a867f1b44013a7832d696408325ecca3c8de7874489d00e8a9deeb396e3faa80ef477799631042a773f64c01e49c303f652a1ab61fa014998444e4e95c24a10a37be2c7", 0x89, 0x3}, {&(0x7f00000002c0)="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", 0x1000, 0x100}, {&(0x7f00000012c0)="c4d8336f4bfd86b7e4da47c2d9bb9d9da7e085c8638a704791e049668c8269ba5d662f0fc12097", 0x27, 0xfffffffffffffffb}], 0x98000, &(0x7f0000001540)=ANY=[@ANYBLOB='umask=00000000000000000002360,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c706172743d3078303030303030303030303031303030312c696f636861727365743d6b6f69382d722c6469725f756d61736b3f30303030303030303030303030303030303030303030372c7569643dc35ce569d0dec9832ffffc2931e97751dcce3c4bf6e161e5ca83", @ANYRESHEX=0x0, @ANYBLOB="2c63726561746f723d1d67777e2c6769643d", @ANYRESHEX=r10, @ANYBLOB=',hash,\x00']) r11 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 03:33:28 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:28 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000480)={0x7fffffff, 0x6fff, 0x2, 0xffffffff, 0x5, [{0x41acd436, 0x7, 0x92, [], 0x380}, {0x101, 0x100000001, 0x3ff, [], 0x85}, {0x1f, 0x101, 0x9, [], 0x2600}, {0x8, 0x800, 0xfffffffffffeffff, [], 0x3284}, {0xa5, 0x1, 0x8, [], 0x802}]}) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df7161171063d26997f0248502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637be79efc2c16a6390c5356b4b5750e7e304d7c8febc7c57ede618106a3884e96deb9021e56be5a01796c1f0744fe498cc36a9dd7523b33bfc377592f47c9637753b9f06898878dcbd9d5bb3d54876598bf7d61d1fb9b7b89b02d5bd0725dd31d6871e4d13f6816f41d37db375728da236350406d34646a1e23358950504dcde27de2f47637cef7807b0fe6647600e51b85cad3e755adfc9210b213b7ac5a", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d74e3324822e", 0xad}], 0x3) write$P9_RVERSION(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="401c"], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x501000, 0x0) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f00000002c0)=0x3) 03:33:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="602100003e77b2895e9051e7b5156b3f7beea08aa448142b175a715c2985ca494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddce697635364e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a211cfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45f", @ANYRES16=r5, @ANYBLOB="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"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 03:33:29 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:29 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20008804}, 0x2000000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x29110000, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 226.297367] audit: type=1400 audit(2000000008.980:66): avc: denied { map } for pid=8609 comm="syz-executor.5" path="/root/syzkaller-testdir268788666/syzkaller.4XIMej/30/file0/memory.events" dev="loop5" ino=5 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 03:33:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000380)={0x6, 0x0, 0x3, 0x35, 0x7fff}, 0xc) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xff3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b0010000000000004140e000a0002000000dc2976d153b4", 0x235}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) dup(0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x28, 0x5, 0x10001) sendfile(r4, r3, &(0x7f0000000000)=0x12c, 0xddf5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000040)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB="602100003e77b2895e9051e7b5156b3f7beea08aa448142b175a715c2985ca494a2d75084fe077c908900b035121ebc3b952014065a49ec23b4c702f6aea3c800badce35114fc11da1526fddce697635364e4638cb73ac96c889fa8818a0c97ab4f91d3894af8b7c243a811a211cfffcab0a8127d55400b50fd2ee42a28e7cdaac01970400000099c2ec0e68399af4c1300dffc499302da9e1701c1604eef146b45f", @ANYRES16=r5, @ANYBLOB="12002bbd7000fcdbdf250f000000fb079100d8a134e945b34120202dd807f37e3e040654bd9e4d1b277eca43e7f823871b4328e694b6eb6678494002c34b36eefd801b483529252e17676dd220db9cb0dfbc5d747a49dbe5115ddfc2aee7a8ab779288d2e1d0bba7da7b3f989a1fe863667ae0f5a41a3d5191f1d4b5f934ac19e23745dc78ff9e61f569f8d282a42f85e6e048feda7aaee2a904916ca07cd7a00f796e0be1162422a079dba3f427a150de26798155c3ac8070daf95522765325e2199f52234de1a3907230a9e5336e01451198b9d9f367d385437133b29ec358af7209311280378bcdfbea500c1edccd8d09fb3f6ee3a0c194ff713e02f7e7efc986b8dfef18d31b6ff235ea8a6fb48a51923c57568e2c3dbb4a5a90f9719ffabeba01e8880b8bd533f8c6ec90dcfc06f4fa980d4d1a34a58067027f6bdcdf7cbe14e03a31ff288ae2ab63be4ecff9cc486e964776dd64bfeff9c349a0139c582de940b1ef73555a4b84f84f361923698463d62c915ca63708831bce2d9b78f9627e8299d54200104164f8742d13707af5ba889dc922e46f8f7e60b86f0a4b10274397bb94f1d1c7f58f284cc8c3d62aba769c6c502dcefb488010386084181a798aae3af738adfb9a9c6c15d4a4b734d5609073e0963bf6813b38bdecf6417feb71a34ab464b5d78472c329890b2f45d0bdff41abbeedb360d0b96f3d2bc94344be7e75439a6a1868db4b00c27fe857f7706e40a4f9689c99bed8c16c479e55bd7b2c0880ddeddd69e5b65da2352f0784f1f94caa6f5ee8a4c86718dc4658cb181c8760bb9e53f7f8bef882d6a010eaf23f750f19680bdd5bb04d881166d58ba725659273f2c85b713a8fb242ffc39c06068a759a3527967b6cb1d1562a98616e8ab894cbdf77ceb6d3c702c75022933c8a64174fc0a9795a8167bcc063016efa1103bec7ee50fbd7fc5180940cba2acc84b7120470d7e324d451d633706e4dbd42487e3d0cd4a9778718aa5748e87f9559805255348a3eed6f52664980bd9a6b1b3c09737ff831607a0dbb611b7c285f336f7dc563465edb16df64a560ab3fbf3fc8e057cfe08d2d3c73ad96de7ca86abe3fd438f01adaf361316e7716a5ca7197c3928e859cf80eca68bdf4da48e366563506fce8b17221db1968fb658dde7a8e220bcde1fa2be38f197436b814e5d4145bf6445c60e8f669fcfb7abe90d971ab1e6428ec837bcf919ad8f7c6f1271de47cbc20a02f83a6cccb8824e2f9815608ee1280260a5a8f415841ad53308c5b069805aeff84f735b85233dfa6cde1a81dc59616784b8c25bd3fb68bb93049dc9058799b2bae40f59a46f1943164e8130d36a68559cb22671d2488f057daf3b1936fd9dae343dd2c92564545d0414afd18f355955645cba3e5e38079bafab354f4b9052c57ee88b0c0337dc5ad2ca36bf7ef046f972a3bed0362a7287c8b65b55bac190d26cb280d3d74d332aff9f63218f8360ce5ebb5775f7705122e4a7b2b010ba329ca7c1d33478754b4365a33550aa1ea6ab1bf35e5e505a2732bab5e9c79cfcecaba955bfb9dfe56a000fc58a353899f90ae74c8c4426abf7a62168849e0ecc25e90881d39a753071f961caea34aecfd990d7d99685c296dbe53ea7e7350559881de0faf23f65a3488051e49a9e36754a402f67cb52d3a28d3ef91bf201d2cdffe2156a63c7346501c6145d76e4222cc6b64871f7a854d89f057cd6bee9d82d1dbacf0468e19ee7ab288b9487d69273ab951b1f9b0f4941d9668637ed5622f43153fcf9f4c0ba2a4e47a29f5c458b280f47c53c5850141c78980d7f8282209f374467a4f103fd9961796ca48a8fdd9e925e2cf42b026e7cc1b1a2e8f4fb26b4d6b9624d924cac5c186d0c8b696670b7e2222fcdc984102e970305eba67c587664db10f9a4bc449aa031f6a6a9d655a279daa47c2976f4a95351da86716e327c28faa89682af5b0e1d5202c871f0d727a48fa8897e7a26547e2687a8205d851e8e54a809f7581c524d34b32640c955c227a7c0af33e3c6b90ed9cebf35d05d9abb004ebede6b228b4e764c8026a3e8255cb829c2638d74b3e170d8863bcebff436c9be72dec450e726bead82473ddb003f7e6077f88e75b9ccde215154f166fd63a3d48e6b1032773c364490b9c9bf846bc60cbf55d8bc12d5e14c405861cd14eaba2bd4860cbf3d5f8ee68eb065fc98f4d3f68e26d34c8caeef18a7bdc18d7b3cc68c0fcd4076c2d9c5d652ba7420800a4b061c8be084a3f7c81831daa4f6d37d610aaac9dcbbfc7969cd4c9b257c9f6fd78edfd9eae6b71278e851fc6497e684e69d354ff0b427d442e13db7f0f1a34a77b6001c7a2fbc20f1f9b58882bb09c44c418bcde6ff6197e3d9ccf8ca6c2bc9aa58065847a2439507fa9cededc6326dc0fd706903d930c91eaf48f46e7a46a5925cdaf2f5071a316fdec12e25701e0e554a0d6ce8bdf6bd433bc2cada9e99951e935508a16b3ccc555694b75c97532e206962a76e21ce3a2ec2cbff8b76a13d930bafe14eb2bfb6354236a29c97af76812070768a3dcdd8fa3ec3348a9e93db333c237ceae55e32cc65957898930a53c3d86f7fc5caf7b53a73a08e5045390047d6271f06925039600db3a8ed7861d3f7450add361ac2eb9a57648755dcf61b42ad62fadde9348476e95fdecbb4a3d3c78c8fd3d78458308f1d62d1da033a44a1dab847be7d75e9872be638eea5d85cacb5485cb8d638192d8d531bf94a9d3be40a1b1fee1596749dcf80394140c106da940cc2acd252758baea4733380401d124d26e76dbd2c82939510b726ea93415e38df8a5df3146c343840c1f54d149db6eeb887833d3c2d44eb5c104ff91cfe3d189aad24f3b8717f7ba76e1d1ebf0aeedf9d5670008000100ffffffff9d07b200a0135f2b578ea9ac1e467a05383fdfb3e1f3eb1806a81e47ec55d89b60ae7ddc20c0ce05eacd34398c278b43bd0edf57f87c5d68bc891e55db8dce4d64137417dce967e00c77d6861e427e0a69ae39948e0b437eabfc6546ab7b03717336fba0b48b36b0599b5cb54b987da55a353205423374926cb345f553000d0a1a808ce71573bbfd9e65a596eb01362c93138e15ccdf0316f580812ccb80e468ed3f7cbda9ef041ea6aa5b5e0b0a885ba7de7b963f4cb5ddd9b091b2a0526aa579d279b85817f73c15d11a8da251b075e4549aa0a241665f9b0d37d0f1160ef42acaf76f4c51ff701e4267c7bb2b7464370d25f7898b06c1c6985345f8c80086f38a12fbee04f4751d2571693cbc3fe6744df122e0b7104b3e39e5aa8d039b1adb07cbbe1fb626a744b45108e03e3f0eebebc430a8e51638516096aa6b6e2e216e33f1fb3b9a698a28b5408968b4be884b78ffa0123f3e8b4a3540517e86548612d15216721eae2fb1f3a64e845eaec5a941e55084e1529007e2248c5a87d6039d5791e18095daae9b52b79986587e6f7c0ae9b1eaab7396382c3d2cb42a7587da66743b448684795e6bdd508e80aaba989a1e0f05f15d991b9266a59b47825058e456c019473d8c0bf750c456eb701629f4ba5116f089b69fa3bb77126d1d04faafe2fd2234193c905ba1e0a3af57b0a528ab50d7962ef774b35773d729d5b43162db4a1ee145f008f9d05747caecd3f46a65e5c4173e45808f941b9e519fcdde1a2c2269a3fa94575e8eb7f4687186a2543a9e80f305dc6948b3e3d7c40fc8b9be3bffb8c0ddd0ae3331829b1a5b28f7d6156505bc284813ed88a3a38179db29fcb59fb3726b951af3e25e97f88b8dc5f18534095e36b4d8d03b92a35cf90f74261d051052e63c5d3c1bb1b4e6cb93127caf8a5edefe9738b9a7922654a6e283f022c59a518b7f0e0eb35b6e3235de3514fb034688042f76c3b188cc91f11df1933ad29b3ca1b7357748b13e19eddd868bea99f38ddaa93f51eca4c463f68a96b6dbd0c4d1ee281b4539a778499ab01889c5aedd254a0fbc12886d60871844ef21e65540dbb5d4a2cf11627d5f847c93acf81a97d4bf1fa19aac71a9b26f66a56e22befcbc5353169b1d366c4ec7842178bbce64cf0396a18f2f7fcd025c9c519ac487ef8064231fd0106f0f4c2947d5deb5c48bbe81a36901782a4a9ba04fb209d10369f931456d8557c460e367ed281a1e9557c3bdaace009e6f623212679490afa4ea30057b692ad81bd0e26be5fb3957c5eb278a389cf4e6871fe2083ac70478eb24c768264d78420f46e4ddf15b82903505d9ddd6b54e5f31e2c3b948af872a6d21f4b7b5231c1136e77b579b5ed6e4bfb4edcca9995a04a339141d8b34186c6b2ece3c75fcf7ea73fd43d372957f67c67c386826555971edd2eed075178cc40a34629fa97a996216ed0b42b1de0d31ec469e74d0670875adaa00b0dd61ea6c1162d460cb16f25e025c1ac8995a5fbf39af8672f3f6d2122fa48a53c2330476dd037d0c94f1436fd32f25b202c5fdeb9b1e1d77d8d67644e799e5005aa9b029d3a6d0ae8a9d3958c0f4376e95b918ef951aa83fb2d502a0f51600b04507553d8739515715095db792d8d4b9b5bccf2e3098ef0d6fc41d0eb0e0e0ab24a336390f86c9f7396bce7681a17a0aff11dc697da74c0f7c14d51ce691c0c006ed102243a7716ef7ca97adf72a6e507f3934bb34cb58a990865eafb492e18bcbc17cdcf5129b2a29e5b50bb88a05a82f07e3a2cb492c65742fa38910c7a3255662b745021808b8763508b4df2007cc068913900a923992166c2c222fa7df28344419e0cd28e756aa48b0bab3c697dd37684c835f9e3c7ea01c0396236652a45f4f3630840a9dae8e3830798b793f3b6b4bf9b253034e8cc8a679b0d05b4769a123ac522c77d3f21aa8e8d8c2461d629406a1cbc0a866f0502449ab0272649d1403dbd6ec526efb554df2380d43dd84d2bec223a1573ce7f9a438dc859535710b5081571eb0fc132c3fd48d1efc0a28800358fac4ce076d603ae3f9c11d41c9bd09e2e0d377d9927d016b997ccaf8ade9210ca67907641c3df76807102a3dd5e510e9d9a665d1d313ba5e7a8097fec686041942c81c9dd3c71ecc3c2a9a933f6f3480cec693b253b2ed71b2d0f5a59580d9f3ed4bdbf5de6ec5953a96a2d9507c8eb481b2ff49eeb5337d620aaafe7a870b29d894bbf590ef044c53f4c8e322114fd5b7b12edab27a970776946639c43adeb6fcacbd73c303e7aa1d4c7a49b452f80f03e7b5a3f7076209909ddb9df848af559898caeca459221d9583c2f7fbc47e72b32d9509310642834c071c3bfdf874c3158572c461f2276022dd97969fb8d734a0261f63d0d93c140b0baa473737083b1d753b28d5e9a384bb2603fc64d2312d2ca0957d920b9a93a4eef98cd683d5f878fb7cb68b677fa261b07c7b3eb53e5e93dfcb5f7a259aaffadfe5e4f292b53f19719572419730c90e5b6142226abc3d29c89214d63e96944edea5a592514b9dfe7513a32f688809584490b5ab8391fc3694bc011aa806738c6404f35989b049e94d0aa9da7513e332f5eb35ca3c03e71eea2fe51f76a50f04def970132af4f1a100de944fe11d21183e378c9027f124b915b476e9f90c9c893e54464f3e668819952047b963338538377c04d13d628f23c17f2096ed09ddd15c1a9f2e631001d2516a14a94e0ad9a7b3590000002800a6800a00000000000000000000000a000000aaaaaaaaaabb00000a000097ffffffffffff00000500a300010000000800a5000100000070110e8077000200fdedd50685cdb7554596165297a0da5face4ca69780cd85ab8b0a58d004dfd786200ea1cb3581e5d7634901456ef42140c5dc96ea89f806cbde70b6589c326c3b702f7d0ff74112290556b206f639c332c71754ea62131d32285223d3e9ecd8f37763df9d887e4110d83b7a1dad969738af04e000410030063caf3b2bbce5545b03a8702ad3d42e2399f7139df47aac3b834b332473c53d0f10de3cc0d691ade6f950a92e4ae8e46332c18a4c3def2e73a19df0ffdede1958fe336f78bdd663b23deb610109a395dd199403db17d39c7b3012c1c8e4155816d0eed1efb79032b500593e625394440ed66e5d125fafab4713e476cb38e80e38ac0044c5c98b07bf33281ed87659b68ff09f93f2a0fdd272a83de388c0f3aa14db3514f8f149d7431578fcb6a34397c96483c2db8243119891f4eed8c95336982dfd74b8df77e318299f24492420527e4eb08c95bf553ef589774620a0fa5c67e4ef8f7f23895ac27ed2cda0ea0d334d2019d7bf4dd2b2317419d73fe21930ced689b946d8ea88cfc85c16076ec5ee2e8c40c161c780c7f0d424e5e4144d190c0de45048a2be5a938cbd7e29acf45ab1482c28f509e6650732cdff83beb211aab3820712d7427db3445c2b98410d0148a7b1800338ec4852552c4d586b6a93e3bcb0a5368a56edac892957cfeac626dbfa59a7d45ed9dbc40047b7cdf32d6ce7f41ad350f8c821449918601d0e614b81a06c5d689bf27d33c735317da91426dc41aa928a33a11b0789597878696e8e155a674ec9cbeb9e5945479e1668dd52518b31b3e1869aebabdfecb7a64df8218d0d5f3c1a67052e6c6cbc634c265bf4b2928519934cff241c45f1c42195f553bddd0e698d151e47a77916538b2685984d95f02eb786c3f2b0d33f4f5925c98c89c02bf8ad7819a05566b2e60e0e2aa45ed4e4dd03cdf2f0f76dd41c36f63d427fce04da8a0be57571e8772f8136ef1cace51c0615cdfd6dc8e6c0467dc4cf8a5d24c13f9daa0fe182a53237e4e589e34de7e2dd4cf89d375bfad547212c998e3dead05e99b1368270f7bc4dcb8517c537aa272a8e75fcc0c514b97602b6d7909fb98e570130173bd2d28a083efb17ca39b51fe50b4f0fa4bb2f28464b214ef140704575aa5dd01c4b1a5b225c8db1756f042c570659fea09eb283b9e1babcec38bfd844038121e1ff9056a7e08e4c30cd8d521505957ec461947b94e995ecdbe5523687ba812f61dc4a297a8515401a2ee2e2075ad6fc616d2065dd06cece5f0cc158dbb10aa85c94b5b20818bc5c51ba7734d4c8256b31d9e48afc1a3e5098e30f517a9c68fcf87a6eb404cd3152a5276f4d740e1366b7f454a618099e7a2c3cc6bcdb43f8802ed1d2be003897058e60e6de18087822dfa9debb4996bad3b87f8ea94494cdc08e1b70e0c95b6e45a59c223b1901481bca1f2e65e5facfdfd91d63d32c2474eb03f383144d24b4d8824411b0913e43bdda802efe22594bfc5071fb45231de7875209d77c80b1b5c532be01158c00014b7c9574721b0d22a49d6fb8ac00a5e025c2a0d67a51bd1f17a4e05393293cdbb2667b17f073b651c9cde139eacab0f812b28b96d5e94e0dccc91d8fe4b0bb5b9c36fb35b2a1d3f3a355649631bbd3366555b6b4be8c35e4111fda3e754a524bf6543c716d684610ddd96f19b35f4bdd53c79e8657d7226633133b6828f4c79b8d093e6c32d59ac285007235c8da991c6b0e210aa8214e8f36b7c23cf5746217fb410201221725f2139f4e8cdf8b80222888466cc4c957c15f329d646bbd0297ceb7fbef9d27bf98a0c563a0fcb524e6cd9da2964df71cd9dc8cbe3979f8ea11d2a3eac3d98201e44f35a715415e4b4e25307fc266e317e33f3a3854c8822bbb2ee35cdf2e9dbd4b33f31d8e5faf4d3693bc6451b24d9024f7ec4796d33a8692a0fae76a4c7d0894afa75e6eba94694407954905203f6ede1c0382f11ee609c09ccdd1b3dd211a8cff0d3963058f1e8b77e75156581f3f9569026990ed4805c1d704083a7ea036e2c059dfb27288cb843de5e483295de692419b66c13eb8f4ba91b56c0a1b416d1f32186561ffd375e6fd695367d6b7eadadca3f3644d23a1858dc82e96d7bef01cee33892b08a67f1a748ff6c4193ac38243de068361a7a0eb53f27cc168df07b85a3241fedf08160f803926afe45a59123dd824b1250ac89baeb1e258be5795970619537b14cde17a40a476a8c402191772a01c852d59d67e1ddf0f3b0c0d9deb9bbec8e1a96d5fec393a544d9889fbf2e0d01558a750f768f0a2eada37bd0d7ffe05402ab2f7af6196a48dfba77131e126e3c91effe8d8171e97b44737798b6b2e9e0ec8143cdd9112a6a55e448ed6dfcfad0e4eff15805a081d5bc3615541d432d8cb159183283b9487da728c2bbf4e87a0ad62ebaf548dfab90de506dfbfb05022d5419befb1077d2d5c41f3594f29d85fa84a12ab3f122df89f1619baab9e30413a3510106a16db348cdd131d93112cc861fe656af2656ea0f1642c6f4ba16bb2e7b9e2bd7504b2e288c4989b353acb85aa6ae3a693a318cea559758f1cde12b01dfd8bbe173399cfcc9a8a0cd6cc4ed85648ef76d5dcbb42b5a8cff9f43ca6c13cec00bd7bfef6544bd3f453cefd2e391334aebbf51ea42529f1655812acb85471121ddc47b506a34938d15496e9fcbc4eba13ad1972058178678db9657116ddf90a6d4b370d479e6a2b2a4f6ccaa566e2c75a3fe7fc747f75c3ebf1da0ad2dd2b6dfe4c4c24167c6f1e11018a39c07a7f9e402825c9368bf226ff84c05ef5e61f67f744f36c1333be2e1465addbc3e313e437a5a05dd55ee139630de63e3711c2bdd92136a7097f4ee735495014a099d2177d25e2411ae36efb8d4a00636afc7ad47730ef205b43342ab212f18d4cc2841672d77816ca2eeca41605aa774330f79a4e699d810c6c267c116059f98216145b113d43a4fbc86694597a19c50fc7f36eef5e814a5cb206ded3837c480abd54ae83b1a8cff17325a4a2fc0c292f6037f23cb4bb7557cac50e5bce6a5084ed05961ce667e676e90bf78066eb9d035027537805175a268c3a3c6996d0d8213353266433b944ec56c96628c83b08796e588c34ba2c1136d8bd1e5de7e4caeaf835d2bef5b54cd70156a6db1e71883f10953295ef89cc7db487a9a82175e732bef50f40df5c01f3d78ae5a7afd0dc69d2bb38210546c2f48aad25c839eda5db4560c1c3698b4ec45542a04c772d82ed6baf63aa955176d8f565eb273c989814186f6683dbbed9d959384b0a71d351b01214100633eee5441660e00d553f82c6fb8b0a457d8bbb89ab824036ccfe9a3abc5b246b7b442ed988a589b1ec8b368d61c658c9d1c3fffb5e16333e2f34d80ae277375c08b66bb27a47ce3fe826d7aed9db1b98c057d433fd144a8d78ac8d0092da91543419f1b63383860467333a65599916da5de1d2acdc24fa266dc387a96e2f63e3d032bfa9382abdc9e7b559319ca2f73829d8c04650ca22767094ad1f5c1a43aef6babbf0103a27fb62087e448ddab8dfaf619f5de61c05630da29cc53bc9525a87ec93a06df2a535046a76435c9a15780901cb327a4e89179244b08306a36f0e1f8da1bb337353b1d6a0edfd6d09ff9bc06e8802db2c657ff79b9e7e237066ab7737c21d97874ca0a84da734c4065bc5a691b434255fc3fde383769499b9643b8c24852ac892b78986d1af340cd3c84a4dcc6f02388422c3c24ff63308464d89b8f22f433f78d8462fbc71aa8f08ea0ec41f708aaf2e5dd3ea5f7a18a6741985365164406a7925aae7622ea324edfbde97d915ca1cd7dd001e3c330268c878756ba83e84b3bb088d92b5de34fe0ca3158ca02422dedccdb9d600e4c9699edfbbf3af208b0b5f15e0e0c1199a24f2372a06ed21a4fc17ca9ee70f0bde6be152bdf709882b882285ac43d5c3c018622d9613dcd8fa69c41b7d600cd3e4abd8decfa42a38a3ef98ac710c5d2fb8b8e96254b35c54a311da4e62335eeffe929f9fdf159cdc3c8a74c486f5eede5d7332c14607893ba9988d2eec7184a779f00c27511c69863ed15b180ddb996ebc055b7ccdc6cae8ea7d68ef3ea719cf0ae3708e6dabc495547823bb6f6c5a540ea27eca194882cb887b7a734a29816c83ceaf0f2deda96396fb8f2ba3036d267593b0b98700e1db1fc2aabfe2a9819ceafe59597712b6b29e6f9689c99b54c9a4c8b1824a395ba39caae6e937b27ab0c0ac2558abcbf852ae7aad0cb5e0bdbfbe9485379013c7e32daf55ec8e9d7dd1ac74c6466b3408936528821c31d21174656782bba09fd9a664407248f36fcb7f31ef7c460dc8c3860115279e0322b94e7087a31108a86460996e120f1d05b97c8bc2fc88690f6f4c74ed49d5a07ab1a36dc94b7f3f40b4eac2588fe7c23982a40a16d58d4932ab29999c4db22346f7d7f41405842062d7ac008d6a62aa429c2c756f64598c5b78861c5dc12ab5df95172c04d30c5ecc33c76070dd93a2fb0ad8778f091a31411aa0530fb82b2b87c0c6309a1a74b5bfa1ed88e6bf7d1f368a01c02ef7ec45ab961c93a28a3436c448b5a9cec693973381c8eb22926a4c198197c1eb064b4b3c689ee315733d18e424154fc996341ccb4c7301ccc870e7156ac65632ae1a6df178184d96d4f0d3f0bc20f69a6094de4449c2b03d05822a6e0513dd2ddff82758de5e5a1f58ffeba94e007d3e9281d2bdecf654ede2d174141772a80f575f14a7d8ff7be883f2ffee1f43a17dfa268f463114388cb7e8bcbf76800f5f1c096648c8d062e4de2c2ba80d52bc7c446b91160b95836db7bb22202adc73dce2c5285a9b7b9b9939eb7f077244e55ec1b91ce8b01b97f6ac335e14cf83b9bb94b221eba87051e545548981c9584baa404f11ba8cb438e02ea4acb03f3ab64cb17b812f45e0cee3fecd58a8a536071babc5b30094808a0c81b8eb508353991a4d244f6bd8d6310eddf1d6a66d803a30a51f83de07e10a6d98cd569a50b7d3eec8b411c62ed37e80e87b84544bd06a06fc252b4fcc87daf846c79a558da71f4fe3e7b794f6d82246c6cf1d8f27b9dc8eb01a3172fc6af940f880b2566a0eac92874e5dcb009b7101fa98c231c3d6173d36f772ec9af6aec1d512906dcfcbb867b4655a87d9964cba98e9bace23dbe7921acc994fef3d20e53dd19bf7273f4238c25224649c1caaab0bbaedeb6eab6416fdeb7d9cbb24e9ada846e12873fe07e1d72ac88c252508d1cc5cae0fb83d5cf52ad3f2e6d67ac8d1cd179e1c35d37f21379971bcd41650769241fb9488234ebbc0e1de58cb467e3946a90fe4d52aa56b7538212b86b0ee5b2747887067bf586c26abe0733339570ea280ecd17ee51f335ae6609e7e6ae0c288c44517509141ee638e73c3b3b7ca2e0df7b20e560c0f61f331d0b16c603a553c8d8be30b3775e5e38b1b395de1fab4b112e89f16f994e2d9fb569a01df807c7e1174d67ba9c842d6a419aa4e02683972e1be2cf82a08b54794e8eaf4e89d73b2a9135c9eb66618fc82b9944a89d3424cc357cfe1f0f9b78a3215679e494c89e5297ad9f7946de4ca9500116af0fa9d8c7fcef56e16babb760293468c271d7da09825006c156bf208667109906db1b0ba790c248fc78c78fe911cbbb7395fa70df8bf9b7ee24fc38cc8bf8d5267840821b4722670fc003180f93c79d456efa814c5b08229ca7967248210d1472ea78a8e756c5804116afd1e588798e3851eac633c12a639ca9f5f827ca0fd52a74b0f673574844206ddf359e4adb9a4729bb8eb56a067446d17ab27b6327531e66ccc0e27ee1f369451b30a32e6f41f9ef0d8b697b9462f413a4a025dc96e7b1c3d1939c4abd59e4f989106f87a487dbc9350b50735f9fd6230f4ea72e4b572dfe0e43b5d0ea0f3ae0649f0b427b07c7cd09a116a528f79be8fa9d04000100040001000f000300cdbf2f5364ea192db7553e00d6000300af8f2903105e4dc148d205762ee4a9fdd285aaa75472ff06769973597d10be8e82e9d78a9efd6cab12b0215b13d5baa0d128fc31f9fe0c1d512fe2cfe85e7aebdf487eef5ee247021ac5091fd1e36064ff063d73c852485611695d1113f5e03bc56ebb3f1484879a8fbc6f904397513a32ded5162d9fcb790c2aee5284d690012abe261fb3b8581e9c89cd348e1c92620319403969855ce9f00786efaa61a2d769da3599369383b3e84852062fc47d96bdec5dd8edc0c76d03dfc1f7abc2df047ea915867159bf60cc43426bb244115bd2510000"], 0x2160}, 0x1, 0x0, 0x0, 0x24000080}, 0x4044005) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r6, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x809}, 0xc) 03:33:29 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 226.460641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:29 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:29 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:29 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:29 executing program 4: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000080)={0x1, 0x8, 0x198c, 0x76, &(0x7f0000000000)=""/118, 0xc2, &(0x7f0000000180)=""/194, 0xe7, &(0x7f0000000280)=""/231}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 03:33:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$P9_RCREATE(r0, &(0x7f0000000140)={0x18}, 0x18) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29ff, 0x34364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x100000001, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x80004, 0xffffffffffffffff, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, &(0x7f00000001c0)={0xed, 0x5, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x608702, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r8, 0xae00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x52, &(0x7f0000000740)={@broadcast=[0xff, 0xff, 0xff, 0x0], @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a40a85", 0x3, 0x3a, 0x0, @local, @mcast2, {[@srh], @ndisc_ns={0x87, 0x0, 0x0, @mcast2}}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000000)) 03:33:30 executing program 0: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1b", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x2, {0x37c0, {0x0, 0x2}, 0x0, 0x0, r2, 0x80, 0x80000001, 0x10001, 0xfffffffffffffffa, 0x78, 0x1ff, 0x101, 0x3f, 0xb000000000000000, 0x401, 0x0, 0x3, 0xffffffff, 0x81, 0xff}}, 0xa0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='.//ile0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ea0f0e04", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x34, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c655a026c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) recvfrom(r0, &(0x7f0000000480)=""/167, 0xa7, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x1e, 0x0, 0x0, 0x0) 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x4000080, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4040000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:33:30 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x73) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x891c, &(0x7f0000000080)={'macvlan1\x00', @ifru_ivalue=0x8}) [ 227.564647] overlayfs: missing 'lowerdir' 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 227.675662] overlayfs: missing 'lowerdir' 03:33:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x143080, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYRES64], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x40000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1472c336d9bb23"], 0x1}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x401, 0x0, 0x100, 0x300000, r4}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2840000014"], 0x1}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:33:30 executing program 5: inotify_init1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}}, {{0x77359400}}], 0x30) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xf, 0x10, r0, 0xffffd000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000040)) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x40) ftruncate(r1, 0x208200) accept$ax25(r1, &(0x7f0000000440)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={0x0, 0x2, 0x3, 0xa8, &(0x7f0000005000/0x2000)=nil, 0x7}) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:33:30 executing program 0: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1b", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x2, {0x37c0, {0x0, 0x2}, 0x0, 0x0, r2, 0x80, 0x80000001, 0x10001, 0xfffffffffffffffa, 0x78, 0x1ff, 0x101, 0x3f, 0xb000000000000000, 0x401, 0x0, 0x3, 0xffffffff, 0x81, 0xff}}, 0xa0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='.//ile0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ea0f0e04", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x34, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c655a026c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) recvfrom(r0, &(0x7f0000000480)=""/167, 0xa7, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x1e, 0x0, 0x0, 0x0) 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 4: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1b", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x2, {0x37c0, {0x0, 0x2}, 0x0, 0x0, r2, 0x80, 0x80000001, 0x10001, 0xfffffffffffffffa, 0x78, 0x1ff, 0x101, 0x3f, 0xb000000000000000, 0x401, 0x0, 0x3, 0xffffffff, 0x81, 0xff}}, 0xa0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='.//ile0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ea0f0e04", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x34, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c655a026c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) recvfrom(r0, &(0x7f0000000480)=""/167, 0xa7, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x1e, 0x0, 0x0, 0x0) [ 227.955253] overlayfs: missing 'lowerdir' 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 228.065993] overlayfs: missing 'lowerdir' 03:33:30 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x11, 0x7, 0x1000008) 03:33:30 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:30 executing program 4: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1b", 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x2, {0x37c0, {0x0, 0x2}, 0x0, 0x0, r2, 0x80, 0x80000001, 0x10001, 0xfffffffffffffffa, 0x78, 0x1ff, 0x101, 0x3f, 0xb000000000000000, 0x401, 0x0, 0x3, 0xffffffff, 0x81, 0xff}}, 0xa0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getuid() lsetxattr$system_posix_acl(&(0x7f0000000080)='.//ile0\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ea0f0e04", @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x34, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c655a026c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) recvfrom(r0, &(0x7f0000000480)=""/167, 0xa7, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') recvfrom$inet6(r0, &(0x7f0000000000)=""/98, 0x1e, 0x0, 0x0, 0x0) 03:33:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000002, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3d, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x0, 0x80000000000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000000c0), 0xb}, 0x405, 0xaa, 0x2, 0x3, 0x0, 0x0, 0x800}, 0x0, 0x7fffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0xa, 0x1f) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(r3, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x4e20, 0x0, @rand_addr="000000000000e9ffffffffffffff00"}, 0x1c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYPTR, @ANYRESHEX], 0x4, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fstatfs(r4, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(0xffffffffffffffff, &(0x7f0000000b00)="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", 0x1000, 0x1f) writev(r5, &(0x7f0000000540)=[{&(0x7f00000008c0)="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", 0x220}], 0x1) getpid() [ 228.336852] overlayfs: missing 'lowerdir' [ 228.452548] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:33:31 executing program 5: inotify_init1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}}, {{0x77359400}}], 0x30) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xf, 0x10, r0, 0xffffd000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) pipe(&(0x7f0000000040)) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x40) ftruncate(r1, 0x208200) accept$ax25(r1, &(0x7f0000000440)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={0x0, 0x2, 0x3, 0xa8, &(0x7f0000005000/0x2000)=nil, 0x7}) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:33:31 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:31 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:31 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) 03:33:31 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x2, &(0x7f00000004c0)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x2f) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x3, 0x2, {r8}, {0xffffffffffffffff}, 0x6, 0x9}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@dev={0xfe, 0x80, [], 0x23}, @in=@local, 0x4e23, 0xe709, 0x4e23, 0x87f, 0xa, 0x80, 0x80, 0x2f, r7, r9}, {0x1ff, 0x7ff, 0x1, 0x4, 0x9, 0x14, 0x4, 0x3}, {0x3, 0x1, 0x2, 0x5}, 0x23, 0x6e6bb4, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x3c}, 0xa, @in=@broadcast, 0x3501, 0x3, 0x0, 0xff, 0x7fffffff, 0x9, 0xffffffff}}, 0xe8) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 03:33:31 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:31 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000000c0), 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unlink(&(0x7f0000000040)='./file0\x00') r4 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) sendmmsg$inet6(r4, 0x0, 0x0, 0x20000040) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x12, r4, 0x0) 03:33:31 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:31 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:31 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 229.100103] audit: type=1400 audit(2000000011.780:67): avc: denied { map } for pid=8781 comm="syz-executor.0" path="socket:[53130]" dev="sockfs" ino=53130 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 03:33:31 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) sendfile(r1, r0, 0x0, 0x1c01) socket$l2tp(0x2, 0x2, 0x73) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000080)={0x3}) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) 03:33:32 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) 03:33:32 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0x1, &(0x7f0000000040)="16de3ff9b1c99ca6ded5b11cfba9863e83732ea17f34202aa1db0fbc4bf999b468cdcfdfb926a510bb2d71f8d0b05d813a6dfde09e060b0b0588e76c262582a3a7f9d5aa063405ad79e6b799b863e5cffe493eb6e67b204c01448faddf37cad3e619843583c0a671d44fe194c985691798edd245dd80843b2d39f32744387c13e2bf13462c2de7c2e22318"}, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x185000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000180)={0x1, 0x2, 0x8}) tkill(r1, 0x2f) tkill(0x0, 0x2a) r3 = syz_open_procfs(r1, &(0x7f0000000000)='net/udplite6\x00') creat(0x0, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x2c6, 0x0) 03:33:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f00000000c0), 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unlink(&(0x7f0000000040)='./file0\x00') r4 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) sendmmsg$inet6(r4, 0x0, 0x0, 0x20000040) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x12, r4, 0x0) 03:33:32 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000080)=""/167) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x442a82, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'tunl0\x00', {0x3}, 0x8}) 03:33:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) sendfile(r1, r0, 0x0, 0x1c01) socket$l2tp(0x2, 0x2, 0x73) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000080)={0x3}) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) 03:33:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:32 executing program 5: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r6 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(0x0, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, &(0x7f0000000600)) open_by_handle_at(r8, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 230.319414] audit: type=1804 audit(2000000013.000:68): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268788666/syzkaller.4XIMej/38/bus" dev="sda1" ino=16634 res=1 03:33:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) 03:33:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c20842d216ef586fd7fddc793836073673b8c6f2da4ccc3097884bbe726aefc42300d39ba896a63471b1b64859bc3a0b1c8c50cd1d2a0147eda9c4cd7a8467c573acf267d21c43bc8f7b6800decfcb881f3cb81c80cef6c88d", 0xa7}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000016c0)) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_pts(0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000), 0x3) 03:33:33 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r3, &(0x7f00000000c0)='./file0\x00', 0xc300, 0xfffffff9) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @local}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2d}}, r9, 0x1}}, 0x30) dup2(r6, r8) poll(&(0x7f0000000040)=[{r4, 0x20}, {r5, 0x20}, {r0, 0x2210}, {r8, 0x100}], 0x4, 0xf48e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 230.978244] audit: type=1804 audit(2000000013.660:69): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268788666/syzkaller.4XIMej/38/bus" dev="sda1" ino=16634 res=1 [ 231.005855] audit: type=1804 audit(2000000013.660:70): pid=8911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir268788666/syzkaller.4XIMej/38/bus" dev="sda1" ino=16634 res=1 03:33:33 executing program 5: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r6 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(0x0, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, &(0x7f0000000600)) open_by_handle_at(r8, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 03:33:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000001340)="4b769443c8b59070891cdd618f64c69da7a1ce74443ca65039dfa6820238ee4385ce9950d6a890945e9fdbea8900098a69bb009d71c479f1d7109ef3ea7efa76b1740622404ad09ce45066b64882c20842d216ef586fd7fddc793836073673b8c6f2da4ccc3097884bbe726aefc42300d39ba896a63471b1b64859bc3a0b1c8c50cd1d2a0147eda9c4cd7a8467c573acf267d21c43bc8f7b6800decfcb881f3cb81c80cef6c88d", 0xa7}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000016c0)) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_pts(0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000), 0x3) 03:33:33 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:34 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r6 = open(0x0, 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(0x0, 0x0, &(0x7f00000000c0)) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(r8, 0x2289, &(0x7f0000000600)) open_by_handle_at(r8, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x12da00) sendfile(r5, r7, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 03:33:34 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) 03:33:34 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 231.334766] audit: type=1804 audit(2000000014.020:71): pid=8926 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268788666/syzkaller.4XIMej/39/bus" dev="sda1" ino=16524 res=1 03:33:34 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:34 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 231.671205] audit: type=1804 audit(2000000014.360:72): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir393954769/syzkaller.dS1f4l/41/bus" dev="sda1" ino=16667 res=1 03:33:34 executing program 1 (fault-call:8 fault-nth:0): syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:34 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x3, @local, 0x7}, {0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1a60, [0xffff, 0x1, 0x10000, 0x4, 0x80000000, 0xbe, 0xa625, 0x2]}, 0x5c) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x3) 03:33:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:34 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffd1e) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) socket$rxrpc(0x21, 0x2, 0xa) socket$inet(0x2, 0x4, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:34 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 232.266324] ucma_write: process 56 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 03:33:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) 03:33:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x240000d1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x19bf6a79, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000001640)='./file0\x00', 0x6c402, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000480)=""/151) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002f40)) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x100000001, 0x80080) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000340)="09e4fdff000000000100", 0x10) sched_setattr(0x0, 0x0, 0x0) setuid(0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 03:33:35 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:35 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x78) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:33:35 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x3, @local, 0x7}, {0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1a60, [0xffff, 0x1, 0x10000, 0x4, 0x80000000, 0xbe, 0xa625, 0x2]}, 0x5c) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x3) 03:33:35 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setreuid(0x0, r3) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:35 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r5, 0x21, 0xe, &(0x7f0000000000)=""/119, &(0x7f0000000080)=0x77) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 232.426209] audit: type=1800 audit(2000000015.110:73): pid=8997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 03:33:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_gettime(r1, &(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000180)=0x2, &(0x7f00000001c0)=0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a900030000000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="646174613d726e614cd51ae41a16086c2c64656c616c6c6f632c00fc04ec41a61af74affa7313b595d01797dd5d97a9b53a69149b60d5dafeaf032b7e259fb63006c8af9963dcf5e653d117fa1633969a0c2ae1109df41c946da982a495880c4c42a54cd66c9809b74ab631930c36fb2ee35674f864d732071a4bce9b02491fe06e824adde4bc611c387d18d2973938eab0c4a44b762587379a72e01eb95e249af85dc53d6d5ea39ee483da26867ba2bc2aa064c23b72df5f0da653388"]) 03:33:35 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) [ 232.579982] audit: type=1800 audit(2000000015.140:74): pid=8997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 232.621301] EXT4-fs (loop2): Unrecognized mount option "data=rnaLÕäl" or missing value 03:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000003580)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000009900004e52c5826fd064f6a747488637a1822dee8dbe4b5bbfa71c5a"], 0x48}}, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@broadcast]}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 03:33:35 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:35 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000000)=""/202, 0xca}, &(0x7f0000000100), 0x21}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x20, 0x0, 0x6}, 0x6}}, 0x18) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0xa, 0x14, 0x10, 0x15, 0x9, 0x3, 0x3, 0xcd, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x9) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r5, 0x4112, 0x0) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000180)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 232.673984] audit: type=1800 audit(2000000015.180:75): pid=9006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16680 res=0 [ 232.817237] audit: type=1800 audit(2000000015.290:76): pid=9006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16680 res=0 [ 232.847494] audit: type=1800 audit(2000000015.300:77): pid=9022 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16680 res=0 03:33:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$l2tp(r4, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) connect$pppoe(r7, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 03:33:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4200, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x20200000000000) pwritev(r6, &(0x7f0000000480)=[{&(0x7f0000000340)="c0e5919226d85c6586c100cb664f33c16bf08dbe522d8b9e5dae1d98c0ba93db599d9402dff04845d3978c0346362664211048e8dfd6dcb3ec11fad650aa406c5ff3fdde9457ea157614bd116fb544a86e3987bf160f1d282be575d7b9b69b8e39cc7a68715e8801add82cc1d27c738de04e8b856f34885e8326b4116ec711593c657e0505531909b59e187c286ea2802f7309cd073a696f30b384722a2361572c68615545a1f69d3f3132a9e1eaf3d2b72f1e240f737426bd1f240d566db9c1f74dd9fa1c38", 0xc6}, {&(0x7f0000000440)="9e9b409cd5966f9a207053577e163e", 0xf}], 0x2, 0xf758) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28020000090001040000001acb944787eeb6bd303df2d82c3ec2dd6fe649b3671cb773980671d357768880e39f16cf90300373348ff9f86253b618e9ce23646829cc1c0ecf2f44b003254d81b4c7f6bf1ed086cfe540cc8e3b3e8ad925acc383281f86c2197c655cd0d805146d60adc05511", @ANYRES32=r7, @ANYBLOB="000000000000000005001100e6000000"], 0x28}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x4, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80c4}, 0x20000001) 03:33:35 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002e00)='/proc/self/net/pfkey\x00', 0x408282, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000002e40), &(0x7f0000002e80)=0x4) r1 = socket$netlink(0x10, 0x3, 0x12) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000400ff0400000200000000000006040000000000000000", 0x39}], 0x1) 03:33:35 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x5608, 0x0) 03:33:35 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1402, 0x8, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x18}}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) 03:33:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x9, 0x101, 0x1c, 0xe2e1}, 'syz1\x00', 0x1a}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xffff7fff, 0xb, 0x4, 0x14000, 0x8, {r1, r2/1000+10000}, {0x5, 0x8, 0x80, 0x3, 0x81, 0x61, "571dad45"}, 0x8, 0x1, @planes=&(0x7f0000000080)={0x7fff, 0x40e, @mem_offset=0x2, 0x5}, 0x1ff}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 233.231030] QAT: Invalid ioctl 03:33:35 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) close(r6) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) connect$pppoe(r8, &(0x7f0000000100)={0x18, 0x0, {0x4, @empty, 'ip6gretap0\x00'}}, 0x1e) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe0, 0x0) [ 233.252103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pig=9054 comm=syz-executor.5 03:33:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x9, 0x101, 0x1c, 0xe2e1}, 'syz1\x00', 0x1a}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xffff7fff, 0xb, 0x4, 0x14000, 0x8, {r1, r2/1000+10000}, {0x5, 0x8, 0x80, 0x3, 0x81, 0x61, "571dad45"}, 0x8, 0x1, @planes=&(0x7f0000000080)={0x7fff, 0x40e, @mem_offset=0x2, 0x5}, 0x1ff}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 233.278545] QAT: Invalid ioctl [ 233.314164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pig=9058 comm=syz-executor.5 [ 233.433693] QAT: Invalid ioctl 03:33:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x9, 0x101, 0x1c, 0xe2e1}, 'syz1\x00', 0x1a}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0xffff7fff, 0xb, 0x4, 0x14000, 0x8, {r1, r2/1000+10000}, {0x5, 0x8, 0x80, 0x3, 0x81, 0x61, "571dad45"}, 0x8, 0x1, @planes=&(0x7f0000000080)={0x7fff, 0x40e, @mem_offset=0x2, 0x5}, 0x1ff}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:33:36 executing program 3 (fault-call:8 fault-nth:0): syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 233.589716] QAT: Invalid ioctl 03:33:36 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r1) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbcd4, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00ffb400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r7, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x8000}}, 0x401, 0x7ff, 0x8, 0x3, 0x9cd4}, &(0x7f0000000180)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0x0, r2) ioctl$KDSIGACCEPT(r0, 0x5608, 0x0) [ 233.705860] ================================================================== [ 233.705893] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 233.705898] Write of size 8 at addr ffff888055140a08 by task syz-executor.3/9076 [ 233.705900] [ 233.705908] CPU: 1 PID: 9076 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0 [ 233.705912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.705915] Call Trace: [ 233.705927] dump_stack+0x13e/0x194 [ 233.705935] ? con_shutdown+0x7f/0x90 [ 233.705944] print_address_description.cold+0x7c/0x1e2 [ 233.705949] ? con_shutdown+0x7f/0x90 [ 233.705954] kasan_report.cold+0xa9/0x2ae [ 233.705960] ? set_palette+0x130/0x130 [ 233.705973] con_shutdown+0x7f/0x90 [ 233.705980] release_tty+0xb6/0x7a0 [ 233.705987] tty_release_struct+0x37/0x50 [ 233.705992] tty_release+0xaa6/0xd60 [ 233.706001] ? lock_downgrade+0x6e0/0x6e0 [ 233.706008] ? tty_release_struct+0x50/0x50 [ 233.706014] __fput+0x25f/0x790 [ 233.706024] task_work_run+0x113/0x190 [ 233.706033] do_exit+0x9f2/0x2b00 [ 233.706040] ? __sched_text_start+0x8/0x8 [ 233.706049] ? mm_update_next_owner+0x5b0/0x5b0 [ 233.706054] ? preempt_schedule_common+0x4a/0xc0 [ 233.706065] ? ___preempt_schedule+0x16/0x18 [ 233.706076] do_group_exit+0x100/0x310 [ 233.706085] SyS_exit_group+0x19/0x20 [ 233.706091] ? do_group_exit+0x310/0x310 [ 233.706096] do_syscall_64+0x1d5/0x640 [ 233.706105] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.706111] RIP: 0033:0x45c849 [ 233.706114] RSP: 002b:00007f0c6829bb78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 233.706120] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 000000000045c849 [ 233.706123] RDX: 0000000000416321 RSI: 0000000000c870f0 RDI: 0000000000000000 [ 233.706127] RBP: 00000000004cfee8 R08: 000000000000000c R09: 0000000000000000 [ 233.706130] R10: 00007f0c6829c700 R11: 0000000000000246 R12: 00000000ffffffff [ 233.706133] R13: 000000000000037c R14: 00000000004c5ee3 R15: 0000000000000000 [ 233.706142] [ 233.706145] Allocated by task 9076: [ 233.706150] save_stack+0x32/0xa0 [ 233.706154] kasan_kmalloc+0xbf/0xe0 [ 233.706158] kmem_cache_alloc_trace+0x14d/0x7b0 [ 233.706163] vc_allocate+0x142/0x550 [ 233.706167] con_install+0x4f/0x3e0 [ 233.706189] tty_init_dev+0xe1/0x3a0 [ 233.706193] tty_open+0x410/0x9c0 [ 233.706198] chrdev_open+0x1fc/0x540 [ 233.706203] do_dentry_open+0x732/0xe90 [ 233.706212] vfs_open+0x105/0x220 [ 233.706217] path_openat+0x8ca/0x3c50 [ 233.706221] do_filp_open+0x18e/0x250 [ 233.706226] do_sys_open+0x29d/0x3f0 [ 233.706230] do_syscall_64+0x1d5/0x640 [ 233.706235] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.706237] [ 233.706239] Freed by task 9078: [ 233.706243] save_stack+0x32/0xa0 [ 233.706247] kasan_slab_free+0x75/0xc0 [ 233.706251] kfree+0xcb/0x260 [ 233.706255] vt_disallocate_all+0x25c/0x340 [ 233.706259] vt_ioctl+0x6e3/0x1f00 [ 233.706263] tty_ioctl+0x6c5/0x1220 [ 233.706268] do_vfs_ioctl+0x75a/0xfe0 [ 233.706272] SyS_ioctl+0x7f/0xb0 [ 233.706276] do_syscall_64+0x1d5/0x640 [ 233.706281] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.706283] [ 233.706286] The buggy address belongs to the object at ffff888055140900 [ 233.706286] which belongs to the cache kmalloc-2048 of size 2048 [ 233.706291] The buggy address is located 264 bytes inside of [ 233.706291] 2048-byte region [ffff888055140900, ffff888055141100) [ 233.706293] The buggy address belongs to the page: [ 233.706298] page:ffffea0001545000 count:1 mapcount:0 mapping:ffff888055140080 index:0x0 compound_mapcount: 0 [ 233.706305] flags: 0xfffe0000008100(slab|head) [ 233.706312] raw: 00fffe0000008100 ffff888055140080 0000000000000000 0000000100000003 [ 233.706318] raw: ffffea00015429a0 ffffea0001545ba0 ffff88812fe56c40 0000000000000000 [ 233.706321] page dumped because: kasan: bad access detected [ 233.706323] [ 233.706325] Memory state around the buggy address: [ 233.706329] ffff888055140900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.706333] ffff888055140980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.706337] >ffff888055140a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.706339] ^ [ 233.706343] ffff888055140a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.706347] ffff888055140b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 233.706349] ================================================================== [ 233.706351] Disabling lock debugging due to kernel taint [ 233.706385] Kernel panic - not syncing: panic_on_warn set ... [ 233.706385] [ 233.706392] CPU: 1 PID: 9076 Comm: syz-executor.3 Tainted: G B 4.14.174-syzkaller #0 [ 233.706396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.706398] Call Trace: [ 233.706406] dump_stack+0x13e/0x194 [ 233.706414] panic+0x1f9/0x42d [ 233.706419] ? add_taint.cold+0x16/0x16 [ 233.706425] ? preempt_schedule_common+0x4a/0xc0 [ 233.706431] ? con_shutdown+0x7f/0x90 [ 233.706437] ? ___preempt_schedule+0x16/0x18 [ 233.706445] ? con_shutdown+0x7f/0x90 [ 233.706450] kasan_end_report+0x43/0x49 [ 233.706457] kasan_report.cold+0x12f/0x2ae [ 233.706462] ? set_palette+0x130/0x130 [ 233.706468] con_shutdown+0x7f/0x90 [ 233.706474] release_tty+0xb6/0x7a0 [ 233.706480] tty_release_struct+0x37/0x50 [ 233.706486] tty_release+0xaa6/0xd60 [ 233.706493] ? lock_downgrade+0x6e0/0x6e0 [ 233.706500] ? tty_release_struct+0x50/0x50 [ 233.706505] __fput+0x25f/0x790 [ 233.706513] task_work_run+0x113/0x190 [ 233.706521] do_exit+0x9f2/0x2b00 [ 233.706538] ? __sched_text_start+0x8/0x8 [ 233.706546] ? mm_update_next_owner+0x5b0/0x5b0 [ 233.706552] ? preempt_schedule_common+0x4a/0xc0 [ 233.706558] ? ___preempt_schedule+0x16/0x18 [ 233.706566] do_group_exit+0x100/0x310 [ 233.706572] SyS_exit_group+0x19/0x20 [ 233.706577] ? do_group_exit+0x310/0x310 [ 233.706583] do_syscall_64+0x1d5/0x640 [ 233.706591] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.706595] RIP: 0033:0x45c849 [ 233.706598] RSP: 002b:00007f0c6829bb78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 233.706604] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 000000000045c849 [ 233.706607] RDX: 0000000000416321 RSI: 0000000000c870f0 RDI: 0000000000000000 [ 233.706610] RBP: 00000000004cfee8 R08: 000000000000000c R09: 0000000000000000 [ 233.706613] R10: 00007f0c6829c700 R11: 0000000000000246 R12: 00000000ffffffff [ 233.706616] R13: 000000000000037c R14: 00000000004c5ee3 R15: 0000000000000000 [ 233.708022] Kernel Offset: disabled [ 234.318194] Rebooting in 86400 seconds..