[ 42.202336] audit: type=1800 audit(1578795691.626:30): pid=7853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 47.507319] kauditd_printk_skb: 4 callbacks suppressed [ 47.507334] audit: type=1400 audit(1578795696.946:35): avc: denied { map } for pid=8026 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/01/12 02:21:43 fuzzer started [ 54.269662] audit: type=1400 audit(1578795703.706:36): avc: denied { map } for pid=8035 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/12 02:21:45 dialing manager at 10.128.0.105:33659 2020/01/12 02:21:45 syscalls: 2812 2020/01/12 02:21:45 code coverage: enabled 2020/01/12 02:21:45 comparison tracing: enabled 2020/01/12 02:21:45 extra coverage: extra coverage is not supported by the kernel 2020/01/12 02:21:45 setuid sandbox: enabled 2020/01/12 02:21:45 namespace sandbox: enabled 2020/01/12 02:21:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/12 02:21:45 fault injection: enabled 2020/01/12 02:21:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/12 02:21:45 net packet injection: enabled 2020/01/12 02:21:45 net device setup: enabled 2020/01/12 02:21:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/12 02:21:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:24:48 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8080, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x781, 0x800, 0x400, 0x4]}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x48200, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x408042}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x40}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x49000) accept4$llc(r4, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000580)=0x10, 0x140000) r5 = inotify_init() r6 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x8, 0x10000) fanotify_mark(r6, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00') r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000680), &(0x7f00000006c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000780)=0x80, 0x80800) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r8, 0x8008700b, &(0x7f0000000800)) ioctl$TIOCSIG(r3, 0x40045436, 0x12) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000840)=0x1, 0x4) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000880)={0xd, 0x5}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r9, 0x84, 0x15, &(0x7f0000000900), 0x1) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind(r10, &(0x7f0000000980)=@ax25={{0x3, @default, 0x4}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x80) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r11, 0x5600, &(0x7f0000000a40)) socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000a80)) r12 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$KVM_ASSIGN_DEV_IRQ(r12, 0x4040ae70, &(0x7f0000000ac0)={0x7f, 0x1000, 0xfff, 0x400}) [ 238.748220] audit: type=1400 audit(1578795888.186:37): avc: denied { map } for pid=8052 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 238.876861] IPVS: ftp: loaded support on port[0] = 21 02:24:48 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/150) r1 = semget(0x2, 0x0, 0x400) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) r3 = getgid() getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000001c0)={{0x3, r2, r3, r4, 0xee00, 0x1d4, 0x5a0}, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x380}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000280)) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x60000, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0xa8801, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r6, 0x8004500b, &(0x7f0000000340)=0x200) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x21002000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_REG_RULES={0x14, 0x22, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xb7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xffffffff}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r9, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000500), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffff00, 0xff, 0x6, 0x1, {@empty, {[0xff, 0x0, 0x0, 0x0, 0x17e]}}, {@mac=@random="864007c5c839", {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x7, 0x8000, 0x93b, 0x3, 'ip_vti0\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x0, 0x20}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="afd11c4903b1", @empty, @rand_addr=0x3, @broadcast, 0x2, 0xffffffff}}}, {{@arp={@multicast1, @multicast2, 0xff000000, 0xffffff00, 0x2, 0xe, {@mac, {[0x0, 0x101, 0x0, 0x0, 0xff]}}, {@mac=@random="0b45308a9648", {[0xff, 0x80, 0x0, 0xff, 0x1fe, 0xeb36d66c5f84b90]}}, 0x5, 0x6, 0x9, 0x5, 0x2, 0x7, 'veth0_to_bridge\x00', 'vcan0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @empty, 0x2}}}, {{@arp={@empty, @broadcast, 0xffffffff, 0x0, 0x7, 0x2, {@mac=@dev={[], 0x24}, {[0x101, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x2, 0x8000, 0x40, 0x5, 0x6, 'vxcan1\x00', 'tunl0\x00', {0x80}, {}, 0x0, 0x80}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) openat$ion(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ion\x00', 0x490001, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000a40)={0x0, 0x7, 0x20, 0x81, 0x5}, &(0x7f0000000a80)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000ac0)={r11, 0x2, 0xfff}, &(0x7f0000000b00)=0x8) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000b40)={0x43, 0x4, [0x8, 0x5, 0x1, 0xff, 0x6], 0x49}) pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r12, 0x4010ae68, &(0x7f0000000bc0)={0x2728556f0bf6a990, 0x8000}) geteuid() ioctl$KVM_GET_DIRTY_LOG(r9, 0x4010ae42, &(0x7f0000000c00)={0x10201, 0x0, &(0x7f0000fff000/0x1000)=nil}) syz_open_dev$dmmidi(&(0x7f0000000c40)='/dev/dmmidi#\x00', 0x4, 0x13143) r13 = open(&(0x7f0000000c80)='./file0\x00', 0x20842, 0x3) ioctl$SNDCTL_DSP_RESET(r13, 0x5000, 0x0) r14 = fcntl$dupfd(r9, 0x0, r8) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r14, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x30, r15, 0x50, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "e022af214b"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) [ 238.993813] chnl_net:caif_netlink_parms(): no params data found [ 239.087845] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.100291] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.108147] device bridge_slave_0 entered promiscuous mode [ 239.122000] IPVS: ftp: loaded support on port[0] = 21 [ 239.131490] bridge0: port 2(bridge_slave_1) entered blocking state 02:24:48 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x3, 0xa55, 0x3, @broadcast, 'vlan0\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xf0903, 0x0) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x81, 0x0, 0x80, 0x74, 0x5, 0x1}, 0x20}, 0xa) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xc1d04b46fbdf7183, 0x0) sendto$l2tp(r2, &(0x7f0000000140)="d0578a7043d6dfc0aedafc887db6e5a7971e208112330e37c5e96c16ec20de2cea5ab952aa46fec258a4d9bb2fde7610ed4c6e0bec1808afe7736cffa9eed4bd9a39498fa628e4fee205873537f137649ea4cb60f768c1729d37c5d3ed25a11ee3411552975e40c47f5bf7007f7252e74e50242847ec88e10145904237e5d3246350dd626b0f24b639d22709bf7a64d7d2753537bdf3414ff2c97b522536af88f988bdce27b6bbd874202f612b7c04062dc5ceaa7259ebaba657db6777", 0xbd, 0x20000000, &(0x7f0000000200)={0x2, 0x0, @local, 0x1}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x10000, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000380)={0xfffffff9, 0x9, 0x2}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@deltclass={0x30, 0x29, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xd, 0xfff2}, {0x0, 0xc}, {0xfff3, 0x9}}, [@tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000500)={0x4, [0xfffe, 0x5, 0x4, 0x9, 0x4, 0x7f8, 0x9, 0x6, 0x3, 0x27a, 0x7f, 0x5, 0x200, 0xfc44, 0x1, 0x7, 0x3, 0x7, 0xff, 0x7, 0x3ff, 0xffc1, 0xffc6, 0x6, 0x5, 0x3, 0xcbc4, 0xffff, 0x2, 0xff, 0x3, 0x6, 0x1, 0x1, 0x3, 0xfe01, 0x8000, 0x1f, 0x400, 0x8000, 0x2, 0x8470, 0x5, 0x8, 0x7fff, 0xfffc, 0x0, 0x3f], 0xb}) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000580)) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) r7 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x800) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f0000000640)={r7, 0xff}) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x3, 0x2041) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000740)={&(0x7f0000000700)=""/59, 0x1128000, 0x800, 0x3ff}, 0x20) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x606eca9714388f70, 0x0) sendmsg$inet(r9, &(0x7f0000000cc0)={&(0x7f00000007c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000800)="8866d26ad73121c72af0c4eac8e5d79e6964c6daa060ee1322f7a27468545774e1a33259d5457a7c9afedbd56bcb76ed4bf2dd52a9b491507d9b3e6be0ddb753d7", 0x41}, {&(0x7f0000000880)="e42a442491489e01ab420f87877d1f2e941ca4ffdbca6637f48998a2b8cec1784929e8f4e6386f2fa6ff229e11d44d3abf526abd4c2191023b8d73f4ff16b14b0971fd02f070511c7f88f04d73ddc91830f480864a594c0aebdd3693a71f9dbc3d30c98c6fa4e6d17f2667daf9f3d3c2c6e986226ddb4be0134bd9e127aeedc80ec5a6e8d5215ca3433eb48fc3744d69f86d0726b3f10a97ea7c24cd2d98e7e13c9bfe714c05898b843512d7c102acca87d915334eb68b412673c902c698d866fc5389f8b9c6396b8b9b5198c4aa59c1edcf47198414fa92f63d65ca6aff1de220c03e00a17acc7773", 0xe9}], 0x2, &(0x7f00000009c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_retopts={{0x70, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x90, 0x0, 0xa, [0x1ff, 0x8, 0x6, 0x101, 0x8, 0x200, 0xffff, 0xffff]}, @timestamp={0x44, 0x8, 0x47, 0x0, 0xc, [0x3ff]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0xe0, [@broadcast, @multicast2, @local, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @timestamp={0x44, 0x18, 0x79, 0x0, 0x7, [0x7c4, 0x0, 0x1f, 0x8, 0x9]}]}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0x27, [@multicast2, @dev={0xac, 0x14, 0x14, 0xe}, @empty, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x9, @local]}, @rr={0x7, 0xb, 0x20, [@broadcast, @dev={0xac, 0x14, 0x14, 0x9}]}, @cipso={0x86, 0x5e, 0x2, [{0x2, 0xf, "c75532df3e23a0132b747868a5"}, {0x6, 0x8, "caf5ee779dec"}, {0x4c1a4bbeaddd33b0, 0x7, "e7e87ccbe5"}, {0x0, 0x11, "0fff0239b23b9d4900ea2352243c78"}, {0x2, 0x9, "336feec7ec6379"}, {0xc9cc9e027979ab73, 0x11, "bc30cecd0e024e5e37fb1608e421cf"}, {0x0, 0x2}, {0x1, 0xd, "00e6c35a7eaac50b698160"}]}, @timestamp={0x44, 0x1c, 0x37, 0x0, 0x7, [0x200, 0x6, 0x5, 0x7a5a0d49, 0x800, 0xfffeffff]}, @end, @timestamp={0x44, 0x28, 0xf3, 0x0, 0x9, [0x1000, 0x6, 0x3f, 0x8, 0x4, 0x8, 0x8, 0xffffffff, 0x6]}]}}}, @ip_retopts={{0xd4, 0x0, 0x7, {[@ssrr={0x89, 0x27, 0x24, [@local, @multicast1, @dev={0xac, 0x14, 0x14, 0x13}, @loopback, @loopback, @broadcast, @local, @rand_addr=0x4, @empty]}, @timestamp={0x44, 0x18, 0xd2, 0x0, 0x1, [0xfffffffc, 0xffff, 0xffffffff, 0x6712, 0x9]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @cipso={0x86, 0x49, 0xffffffffffffffff, [{0xe, 0x10, "9a1666cc12b3e6914de026ae7f45"}, {0x2, 0xd, "3215ccd464092115e99afb"}, {0x2, 0x12, "25e918ae53c32b74b105c5381ae8aef3"}, {0xb, 0x5, "b3730b"}, {0x7, 0x2}, {0xe, 0x3, 'u'}, {0x5, 0xa, "6a1e1b0f41f4d8e7"}]}, @timestamp_addr={0x44, 0x2c, 0xb3, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0xd54c}, {@multicast2, 0x10000}, {@multicast2, 0x6}, {@empty}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x2f46}]}, @ssrr={0x89, 0x7, 0xe5, [@multicast1]}]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@noop, @cipso={0x86, 0x32, 0x6d0762245f37a177, [{0x7, 0xf, "4dc2b896ad3053b87d98aaf9e8"}, {0x0, 0x3, '#'}, {0x2, 0x4, "40b1"}, {0x1, 0xd, "eb083b3ed41fe4b621708d"}, {0x5, 0x9, "06687ca11d2d0a"}]}, @noop]}}}], 0x2f8}, 0x4) ioctl$MON_IOCX_GET(r9, 0x40189206, &(0x7f0000001d40)={&(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000d40)=""/4096, 0x1000}) r10 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001d80)={'vcan0\x00', r5}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001dc0)={@rand_addr="626152700990d3e0e8383427e1d4126d", r5}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002ec0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x72, 0x72, 0x3, [@fwd={0x6}, @datasec={0x2, 0x4, 0x0, 0xf, 0x2, [{0x3, 0x2e5, 0x4}, {0x3, 0x4, 0xb5}, {0x2, 0x80000001, 0x2}, {0x4, 0xffffffe3}], 'en'}, @var={0x9, 0x0, 0x0, 0xe, 0x5, 0x1}, @func={0x6, 0x0, 0x0, 0xc, 0x4}, @const={0xd, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x2e]}}, &(0x7f0000001ec0)=""/4096, 0x8f, 0x1000, 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002f00)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r11, 0x0, 0x483, &(0x7f0000002f40), &(0x7f0000002fc0)=0x68) [ 239.138417] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.146197] device bridge_slave_1 entered promiscuous mode [ 239.206436] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.233705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.272086] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.281016] team0: Port device team_slave_0 added [ 239.310029] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.317714] team0: Port device team_slave_1 added [ 239.336501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.344584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.357648] chnl_net:caif_netlink_parms(): no params data found [ 239.386499] IPVS: ftp: loaded support on port[0] = 21 02:24:48 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x2100) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x1200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x38}}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, @in6={0xa, 0x4e22, 0x8, @empty, 0x6}, @in6={0xa, 0x4e21, 0x9, @local, 0x400}, @in6={0xa, 0x4e23, 0x4, @rand_addr="9b5629ad656e6f6eae8b024f68c4e8e0", 0x8001}], 0x64) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000500)={0x0, @local}, &(0x7f0000000540)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002340)=0x14) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000002440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002400)={&(0x7f0000002380)={0x4c, r4, 0x609, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x80}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x20}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000081}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000002480)={0x10, 0x0, 0x25dfdbfc, 0x10100400}, 0xc) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002500)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000002540)={0x5, 0x1ff, 0xfffffff9, 0x80800, r9}) r10 = syz_open_dev$vcsu(&(0x7f0000002580)='/dev/vcsu#\x00', 0x3, 0x100) ioctl$KVM_REGISTER_COALESCED_MMIO(r10, 0x4010ae67, &(0x7f00000025c0)={0x2, 0xbd23514cf4efab86}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002600)={0xffffffffffffffff}) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002680)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r11, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000002700)={&(0x7f00000026c0)={0x20, r12, 0x100, 0x70bd2c, 0x0, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) r13 = accept4$inet6(r10, &(0x7f0000002780)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000027c0)=0x1c, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x15, &(0x7f00000028c0)={@local, @dev, 0x0}, &(0x7f0000002900)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000002940)={'team0\x00', r14}) connect$packet(r9, &(0x7f0000002980)={0x11, 0x1c, r5, 0x1, 0x80, 0x6, @random="094447b6ae76"}, 0x14) r15 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000029c0)='/selinux/mls\x00', 0x0, 0x0) r16 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002a40)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r15, &(0x7f0000002b00)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x1c, r16, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 239.433258] device hsr_slave_0 entered promiscuous mode [ 239.491460] device hsr_slave_1 entered promiscuous mode [ 239.532181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.539560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 02:24:49 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x840, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'veth0_vlan\x00', 0x401}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) socketpair(0x5, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000200)=0x4) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4800, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000280)={0x0, 0x2}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x8e, 0x9, 0x8, 0x101, 0x19b5, 0xb0, 0x9, 0x0, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r3, 0x9}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) sched_getattr(r4, &(0x7f0000000400)={0x38}, 0x38, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f00000004c0)={0x3b, &(0x7f0000000480)=""/59}) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000000500)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x200441, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000580)={0x3, {{0x2, 0x4e24, @remote}}}, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000006c0)={0x9e0000, 0x1, 0x52, r0, 0x0, &(0x7f0000000680)={0xa10905, 0x6, [], @string=&(0x7f0000000640)=0x1}}) setsockopt$bt_hci_HCI_TIME_STAMP(r7, 0x0, 0x3, &(0x7f0000000700)=0x2, 0x4) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x10000, 0x0) connect$pppoe(r8, &(0x7f0000000780)={0x18, 0x0, {0x2, @random="338133bb4ac6", 'vcan0\x00'}}, 0x1e) write$UHID_SET_REPORT_REPLY(r8, &(0x7f00000007c0)={0xe, {0x4, 0x80, 0x3f, 0x46, "83071772961733cfc3d309c6432dbeda873c7575c6bfd008a3bc3559d79d3d90eb0b7ef5aca794b99dfae553bc951a923e436cb8be16a44946793b13c4e5f5ded170138d28f1"}}, 0x52) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) bind(r5, &(0x7f0000000880)=@ll={0x11, 0xd074834177ff0810, r9, 0x1, 0x6, 0x6, @local}, 0x80) r10 = socket$netlink(0x10, 0x3, 0xd) setsockopt$sock_timeval(r10, 0x1, 0x43, &(0x7f0000000900)={0x0, 0x7530}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) ioctl$SG_GET_RESERVED_SIZE(r11, 0x2272, &(0x7f0000000980)) [ 239.654733] IPVS: ftp: loaded support on port[0] = 21 [ 239.721424] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.728082] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.749308] device bridge_slave_0 entered promiscuous mode [ 239.783110] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.789591] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.799609] device bridge_slave_1 entered promiscuous mode [ 239.840894] IPVS: ftp: loaded support on port[0] = 21 [ 239.866608] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.873361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.880522] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.887352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.915181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.955386] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:24:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0xa0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x1, {"9f20bbd82cb2990a5b3b76f4b6b4cc71"}, 0x5, 0x0, 0x7}, @ib={0x1b, 0x800, 0x7fffffff, {"70fa77fa68a6b5306fc541564293b86d"}, 0x80000001, 0x6}}}, 0x118) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x8) write$P9_RSETATTR(r2, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400, 0x0) read$fb(r3, &(0x7f00000002c0)=""/124, 0x7c) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1081}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x5, 0x1, 0x2, 0x70bd28, 0x25dfdbfc, {0x1, 0x0, 0x2}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x28c, r4, 0x38, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_RATES={0x1cc, 0x5a, [@NL80211_BAND_60GHZ={0x50, 0x2, [@NL80211_TXRATE_HT={0x25, 0x2, "ddc465ecba19390fde8c8cacdbcaf78ee299f7ba6a095ca79e542db72660cb17cd"}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "1872e278e7ffcf0e39c89d5a"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2, 0xde, 0x401, 0x2b, 0x0, 0x8000, 0x101]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x54, 0x3, [@NL80211_TXRATE_HT={0x45, 0x2, "811a83163d5cfa283b5e1a9577af05ab807c3ecd3278705b46fa21228b3964ecd9b0c75673f0a2231232d13da43234bf3850fb2ab76709c924cc59f4c0babb8aca"}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x3ff, 0xfffd, 0x7, 0xeb, 0x0, 0x1, 0x3f]}}]}, @NL80211_BAND_2GHZ={0x38, 0x0, [@NL80211_TXRATE_HT={0x34, 0x2, "2fd429e442e29c16c882c36b026d6b009da81f26bad62eb192bf483cd90561c070db3ad4fffa53f260250591a8441cdd"}]}, @NL80211_BAND_60GHZ={0x28, 0x2, [@NL80211_TXRATE_LEGACY={0x22, 0x1, "76372e327978abbb7fd8b910c8f21cc1c9c46cd8fd04a9744c953f901919"}]}, @NL80211_BAND_6GHZ={0xc, 0x3, [@NL80211_TXRATE_LEGACY={0x5, 0x1, '\x00'}]}, @NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_6GHZ={0x7c, 0x3, [@NL80211_TXRATE_HT={0x22, 0x2, "7c94d8738c20cc2ae85199a7abfcb93470a08de6ae2dc4e1886c685e5430"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x7d8, 0x6, 0x9, 0x9, 0x5, 0x9]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, "cb8793e4931e059804951ee2d6400d86ff2f39a1b5f46b012026bcf15f0a"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x1, 0x1, 0x1, 0x533b, 0x0, 0x6, 0x1f]}}]}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_MESH_ID={0x28, 0x18, "3eac520126c15c12a275eae216b766474a79f02437efca6918bc9ccc6ea8318ca7fcc0c9"}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x4}]}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xff}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x1}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0xef}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xd8}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x9}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x60000001}, 0x40002) r5 = open(&(0x7f0000000800)='./file0\x00', 0xc18200, 0x41) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r5, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x7, 0x1, 0x2, 0x70bd26, 0x25dfdbfb, {0xc909a6f1330689d4, 0x0, 0x7}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x800) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x400000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r7, 0x10, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x9}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x1) r8 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, r8) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000ac0)={0x1, 0x2}, 0x2) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x20, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xa, 0xbd, [0x3, 0x1, 0xec0c]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r9 = syz_open_dev$vcsn(&(0x7f0000000c00)='/dev/vcs#\x00', 0x200, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000000c40)={'veth1_to_team\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r9, 0x8982, &(0x7f0000000c80)) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm_plock\x00', 0x200, 0x0) write$sndseq(r10, &(0x7f0000000d00)=[{0x7, 0x8, 0x5, 0x20, @tick=0x3ff, {0x80, 0x61}, {0x4, 0x7}, @note={0x4, 0x7, 0x9, 0x3, 0x7ff}}, {0x3, 0x81, 0x0, 0x5, @tick=0x6b5, {0xff, 0x1}, {0x6, 0x1}, @control={0x9, 0x1000, 0x1}}], 0x38) mknod$loop(&(0x7f0000000d40)='./file0\x00', 0x4, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000d80)) r11 = syz_open_dev$vcsn(&(0x7f0000000dc0)='/dev/vcs#\x00', 0x1, 0x202183) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f0000000e00)={0x0, 0xdf66, 0xf801, 0x7, 0x9, 0x7fffffff}, &(0x7f0000000e40)=0x14) openat$uinput(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/uinput\x00', 0x802, 0x0) socket$phonet(0x23, 0x2, 0x1) [ 239.976295] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.983670] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.999588] chnl_net:caif_netlink_parms(): no params data found [ 240.107212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.115456] team0: Port device team_slave_0 added [ 240.146296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.152871] chnl_net:caif_netlink_parms(): no params data found [ 240.169864] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.177433] team0: Port device team_slave_1 added [ 240.188061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.216470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.225197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.235701] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.247547] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.254503] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.265173] device bridge_slave_0 entered promiscuous mode [ 240.277802] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.284769] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.292001] device bridge_slave_1 entered promiscuous mode [ 240.312260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.320826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.330932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 240.333604] IPVS: ftp: loaded support on port[0] = 21 [ 240.337143] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.359686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.371548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.441887] device hsr_slave_0 entered promiscuous mode [ 240.480529] device hsr_slave_1 entered promiscuous mode [ 240.521106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 240.528731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 240.559308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.577004] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.584535] team0: Port device team_slave_0 added [ 240.589629] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.598149] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.605962] device bridge_slave_0 entered promiscuous mode [ 240.614177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.623853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.631969] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.638354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.653582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.676943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.684407] team0: Port device team_slave_1 added [ 240.689610] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.698542] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.706070] device bridge_slave_1 entered promiscuous mode [ 240.718387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.726572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.734903] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.741316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.756381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.765768] chnl_net:caif_netlink_parms(): no params data found [ 240.773992] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.792220] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.801226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.816182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.824064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.834873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.868246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.882366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.890276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.898892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.913894] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.964240] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.970843] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.977773] device bridge_slave_0 entered promiscuous mode [ 240.985157] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.992947] team0: Port device team_slave_0 added [ 240.999859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.007660] team0: Port device team_slave_1 added [ 241.014351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.071905] device hsr_slave_0 entered promiscuous mode [ 241.110507] device hsr_slave_1 entered promiscuous mode [ 241.155253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.164074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.172032] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.178730] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.186958] device bridge_slave_1 entered promiscuous mode [ 241.199526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.209418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.219623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.228630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.250177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 241.261682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.269346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.289692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.317214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.326902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 241.363405] device hsr_slave_0 entered promiscuous mode [ 241.420541] device hsr_slave_1 entered promiscuous mode [ 241.480519] chnl_net:caif_netlink_parms(): no params data found [ 241.488886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.505584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.513212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.526662] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 241.533391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.544736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.565082] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.595298] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.602937] team0: Port device team_slave_0 added [ 241.622178] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 241.636487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.643812] team0: Port device team_slave_1 added [ 241.651001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.661692] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 241.668320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.704139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.712239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.727170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.753667] device hsr_slave_0 entered promiscuous mode [ 241.790628] device hsr_slave_1 entered promiscuous mode [ 241.839157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 241.846871] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 241.873464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.884252] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 241.925345] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.932199] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.939581] device bridge_slave_0 entered promiscuous mode [ 241.949968] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 241.976622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.984957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.994518] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.002260] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.009523] device bridge_slave_1 entered promiscuous mode [ 242.029911] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.062294] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.075868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.099809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.125347] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.133558] team0: Port device team_slave_0 added [ 242.146196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.153537] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.162359] team0: Port device team_slave_1 added [ 242.169102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.177120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.200776] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 242.207805] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 242.214801] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 242.227649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.240703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.251298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.257609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.265640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.313758] device hsr_slave_0 entered promiscuous mode [ 242.360549] device hsr_slave_1 entered promiscuous mode [ 242.401340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 242.410621] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 242.426156] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.434564] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.442527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 242.452206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.459799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.467768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.474954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.483265] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.500862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.515383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.526072] device veth0_vlan entered promiscuous mode [ 242.541435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.548827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.557549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.566088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.574412] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.581049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.588766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.599184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.618990] device veth1_vlan entered promiscuous mode [ 242.628508] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 242.638094] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 242.644843] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.651512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.659338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.668586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.676654] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.683088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.695119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.712182] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 242.722972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.734544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.742933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.751246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.759628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.768670] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.775603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.789251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.801766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.819903] audit: type=1400 audit(1578795892.256:38): avc: denied { associate } for pid=8053 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 242.823935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.858635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.884242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.899352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.907560] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.914518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.922811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.943341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.955821] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.976522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.989655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.013872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.029480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.036805] audit: type=1400 audit(1578795892.476:39): avc: denied { create } for pid=8087 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.044151] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.071132] audit: type=1400 audit(1578795892.476:40): avc: denied { write } for pid=8087 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.075089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.096888] audit: type=1400 audit(1578795892.476:41): avc: denied { read } for pid=8087 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.108726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.134538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.142950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.151524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.164212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.173799] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.182454] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.191542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.202168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.213593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.221158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.228149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.236569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.247192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 02:24:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x100000001, 0x4) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="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", 0x1155}], 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x11, 0x2, 0x8, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2}, 0x2c9) [ 243.259344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.266230] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.275483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.284708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.293854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:24:52 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@noikeep='noikeep'}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x1ff) [ 243.311529] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.318001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.328180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.336966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.345275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.355009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.362696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.370927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.381328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.391116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.401728] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 243.407848] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.422026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.433826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.442023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.449220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.457424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.466196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.478598] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.478914] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.478997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.479356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.479636] XFS (loop0): Invalid superblock magic number [ 243.479794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.480827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.481235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.481527] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.481556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.486150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 243.488594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.488668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.489270] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 243.489304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.526703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.529986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.556236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.556679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.557145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.557592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.558263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.558693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.558998] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.559026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.559396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.559851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.560492] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.560522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.561082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.563673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.566340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 243.568724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.595285] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.596744] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.606479] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 243.608273] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 243.824775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.841508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.851661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.859724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.868099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.876478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.885524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.892935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.899771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.907030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.909357] XFS (loop0): Invalid superblock magic number [ 243.914998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.929116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 243.939533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.953740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.961174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.968827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:24:53 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000600), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa2052, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000, 0x80000}, 0x0, 0xffffffffffffff92, 0xfffffffb}, 0x0, 0x9, 0xffffffffffffffff, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0f85403, 0x0) r0 = syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x4, 0x208001) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000740)={0xe, 0x39, 0x11, 0x16, 0x2, 0x27b, 0x6, 0xea, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b41, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) getpeername$l2tp(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f0000000500)=[{&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/130, 0x82}], 0x5, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000000640)=""/72, 0x48}], 0x2, 0x0) io_setup(0x2342, &(0x7f0000000100)) [ 243.982226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.014977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.033131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.041269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.049152] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.062573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.075470] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.084352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.099628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 244.121162] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.128458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.145695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.157308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.169817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:24:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'erspan0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) r8 = dup(r7) ioctl$VT_DISALLOCATE(r8, 0x5608) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000040)={0x7ff, 0x8, 0x3f, 0x80, 0x0, "23aa67534e8fe76e86171ec2d9aa544cafc3ff"}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 244.178597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.199686] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.218668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.229649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 244.251452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.258695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.275338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.292182] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.301838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.311228] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.318819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 244.325765] bond0: syz_tun is up - this may be due to an out of date ifenslave [ 244.337102] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.344872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.352081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.359367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.368223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.376596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.385678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.399501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.409313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 244.427590] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.436403] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.443965] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 244.458057] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.470736] 8021q: adding VLAN 0 to HW filter on device batadv0 02:24:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000107100, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x465) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockname$ax25(r1, &(0x7f0000000c40)={{}, [@bcast, @netrom, @bcast, @default, @null, @rose, @default, @bcast]}, &(0x7f0000000cc0)=0x48) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='bpf\x00', 0x100000, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000200)={0x2, 0xe23, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000b00)="7a8f8168c4eb2be7376487176579a1a58fcd1faf49dd732f2830d6c289222c77d27d4a1fe75c4c188e4548d64e1af849ac182aca6470242ea93e0b9609bf8b7cfe135016ad57e743c4f3e6f235145c9998c2ca89eeb0216bf1c7f484ae28ad8bdc130c76e2453aaee84e9276c5f37a3bff26d193d5bebcdd18321c80a98e02914a7500bd6da4860aa272b6974f1530458f040a708a56e959304b6cccca201c6e07bb59eb051aa0923252faa7f2f6815ab874c6571cacb325a5420eafdfe9f964c8a676bd4f9bd4536a8d8a", 0xcb}, {&(0x7f0000000300)="f2e7c1eb886a5ac04e990b275c967f0aeabbd1fd", 0x14}, {&(0x7f00000003c0)="b707d7234a3f5653faf2db721d68af90d4a6871ca0a01a08282bbf8fd2afaf3689dfccac89538c7d10f5125c4d20546ca2ceb8bb3a290b5eac9abdc87acb8d0c82b09aafc59ee2f8a2e5737aabff6fba8761a60a67d499253a6d8aee060dae00472bf2f58ad8663554b6aa", 0x6b}], 0x3}}, {{&(0x7f0000000440)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000540)="193a8738190c226ba32628960a89b4acd0daa6af722c0bfae12aecfc020e993955f29d8480f2cc4706ad4f9594575668dce6068804c6aa311c2489f5981792fa9345a6db451db6822296eb455cfd063988a76f26a91be70fb2f39563d7016acd7a7d344242c612984e9b5d7bbe9810ac1d6d17a482323a9a8b9e890fadebb8c6959ba8289e256bf4e13bb0d6fe0bb5657282aa6ae62b2454e4f0a29e709cc88c11ffde3b820037e59d6e0df851b9712fe91ada0fdc3a5afb36270092416561a120dd039e6c9a1a5341e237fe", 0xcc}, {&(0x7f0000000640)="c4dfef7aa7d16fddbbd39e39cfb37cb83607277b82126a01619c098e98f3d4a35d899ec4ea6215c93e4d0ee5b7dc6c636f3bcdd0fae86d8f0dec5b29e49cf1b24569144f9d19df348d3c0c48433325bb15495015b6f7efca203d629086dedd839746bda13bc1a39c339a543d36041a6e742ab6905ad5b38aaa9494c21ae220ec5ef40966d79c9b07a430d3c0297c0ba35cd8b9dd78180c9677911bb7808fbf38ce5592e3ade3e755dfb8fee43befeec04182dff63ad0fa04b7e5ab85e55cc579fd0f6be9c221e8d2841fab9f20fa2db4f470088c69f5622937a4fa9ef986b360bb730335f2971b99f9b0265cbd1abdab38246d", 0xf3}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000740)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}}, {{&(0x7f0000000780)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000d00)=[{&(0x7f00000007c0)="41e875faf1aa0d5a31afa99227fb2af133c28feed59fb7b74f289a87a101b711b7c4b363760c39d54ec92fc15391d98bf6adeec9b08f903a73c9a128c936f8b9d57f5ab92d11f720d14db38ffa2c1f04ea28a6a06714b90a9c179ef931f5d688caf4", 0x62}, {&(0x7f0000000840)="a5f5bde867b499260c018991ecae4f50281b55a8e31fb30f1a8142dbda4fec06997b4180e3be07aacb586acbb331b874377f684fa4240777a17e17ba8f28f88dc0f21763a0b02f5c8d0793799245569d278968fb007b2b21dc6ea01efceec00d43b5462fe0d86af51a0af0fc1d01663d9bdf2f3685dd72dc2b3a5e75faf080db38a84677b8aab4e795", 0x89}, {&(0x7f0000000900)="552b69c8a53b124b35f703a30c90692d003ef0bbe7d1b3d6e959f9", 0x1b}], 0x3, &(0x7f0000000d40)=[@ip_ttl={{0x14}}, @ip_retopts={{0x94, 0x0, 0x7, {[@generic={0x94, 0xa, "62cf8a1b00d57df2"}, @end, @timestamp={0x44, 0x4, 0xc6, 0x0, 0x8}, @cipso={0x86, 0x73, 0x0, [{0x2, 0x10, "8fe98e932fa70ee4f56aac6df673"}, {0x1, 0xb, "f1412b6e629865eeb8"}, {0x2, 0x8, "1d0719ff963a"}, {0x6, 0x9, "2869df1ffe30f3"}, {0x1, 0x12, "1e8a3df9f24536b667153d23692ca06b"}, {0x5, 0x10, "1be8195a60184c43b7149c9df06f"}, {0x2, 0xa, "6e4544d93204f597"}, {0x0, 0x4, '\a='}, {0x1, 0x7, "00ba8153b8"}, {0x4, 0xa, "e94cb417aa8ce3ca"}]}]}}}], 0xb0}}], 0x3, 0x1000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x22000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000c00)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='dctcp-reno\x00', 0xb) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2c6c6f3d2e3a661b6530"]) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000107ff8), 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="d500000003000000414f29db8707000000337e5733de"], 0x8) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) ftruncate(r3, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0x4480, 0x0) [ 244.491436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 244.497569] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.508877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.525886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.533883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.542456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.550038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.558092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.568751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.577032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.586645] device veth0_vlan entered promiscuous mode [ 244.599799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 244.611099] hrtimer: interrupt took 31894 ns [ 244.615828] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 244.622471] overlayfs: unrecognized mount option "lo=.:fe0" or missing value [ 244.623369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.648141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 244.657668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.673328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.682197] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.688589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.696901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.705843] overlayfs: unrecognized mount option "lo=.:fe0" or missing value [ 244.707251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 244.726421] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 244.735601] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 244.743371] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 02:24:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x937cfd982c11aa75, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)={r7, 0x2}, &(0x7f0000000240)=0x8) socket(0xa, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r7, 0x800}, 0x8) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000010000007000000000100000000000000385a58000000000000000000000000000001000000000200"], 0x50) [ 244.757101] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 244.768518] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 244.790016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.803468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.818212] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.824718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.839099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.847598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.866807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.877344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 244.877438] SELinux: failed to load policy [ 244.891531] device veth1_vlan entered promiscuous mode [ 244.901188] SELinux: failed to load policy [ 244.906504] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 02:24:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x937cfd982c11aa75, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)={r7, 0x2}, &(0x7f0000000240)=0x8) socket(0xa, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r7, 0x800}, 0x8) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000010000007000000000100000000000000385a58000000000000000000000000000001000000000200"], 0x50) [ 244.914697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 244.922385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.929759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.940583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.958375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.969583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.976760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.987234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.997495] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.011531] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.026107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.033818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.041825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.042545] device veth0_vlan entered promiscuous mode [ 245.048209] device veth1_vlan entered promiscuous mode [ 245.048747] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.053456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.075255] SELinux: failed to load policy [ 245.078001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.100834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.108225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.119607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.129385] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.140746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.165712] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.174188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.195383] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.204403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.215711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.223544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.233049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.251775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.296263] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.311442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.321923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.335209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.354598] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.362589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.377430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.385742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.400285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.427256] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.441889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.455331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.463048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:24:54 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$tty1(0xc, 0x4, 0x4) 02:24:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x937cfd982c11aa75, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)={r7, 0x2}, &(0x7f0000000240)=0x8) socket(0xa, 0x6, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r7, 0x800}, 0x8) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000010000007000000000100000000000000385a58000000000000000000000000000001000000000200"], 0x50) [ 245.510616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.521082] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.527503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.568324] device veth0_vlan entered promiscuous mode [ 245.625207] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 245.661119] device veth1_vlan entered promiscuous mode [ 245.667065] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 245.674973] SELinux: failed to load policy [ 245.704271] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.723036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.741124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.752219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.762848] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 245.769977] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 245.778391] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 245.791358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.799074] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 245.819757] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 245.831093] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 245.843798] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 245.874761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.900517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.908785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.917558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:24:55 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x2f2) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write$P9_RSYMLINK(r0, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x10, 0x1, 0x1}}, 0x14) r1 = dup(0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffffd, 0x40841) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000500)=""/4096, 0x1000}, &(0x7f0000000240), 0x20}, 0x20) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 245.925263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.935596] device veth0_vlan entered promiscuous mode [ 245.943735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.951467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.963735] device veth1_vlan entered promiscuous mode [ 245.969709] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 246.009643] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 246.043594] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 246.061182] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 246.068299] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 246.105377] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 246.125397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.141441] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.149223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.166205] audit: type=1400 audit(1578795895.606:42): avc: denied { write } for pid=8206 comm="syz-executor.4" name="net" dev="proc" ino=29648 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 246.173898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.206544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.218496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.238828] device veth0_vlan entered promiscuous mode [ 246.255111] audit: type=1400 audit(1578795895.636:43): avc: denied { add_name } for pid=8206 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 246.266166] device veth1_vlan entered promiscuous mode [ 246.296768] audit: type=1400 audit(1578795895.636:44): avc: denied { create } for pid=8206 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 246.301048] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 246.333026] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 02:24:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0xc29, 0x2, 0x4, 0x400, 0x81, {r1, r2/1000+10000}, {0x3, 0x0, 0x6, 0x99, 0x7f, 0x8, "26776d01"}, 0xdc7, 0x1, @fd=r4, 0x9, 0x0, r0}) setsockopt$rose(r5, 0x104, 0x4, &(0x7f0000000040)=0x3, 0x4) read(r0, &(0x7f00003fefff)=""/1, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000080)) [ 246.496426] Unknown ioctl 35202 02:24:55 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000015000000000000000000000000000014000100fe80000000000000000000004062370000"], 0x28}}, 0x0) r1 = dup(r0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff9000/0x4000)=nil) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/34}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000180)={0x18, 0x0, 0x7}, 0x18) 02:24:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x4e22, @loopback}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000540)='./bus\x00', 0x0, 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000780)=0xe8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)=0x8, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(0xffffffffffffffff, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:24:56 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$xdp(r3, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000300)="efb1fb4cf83076684c6b4a6bc0644a42c5d13849a45a1e6a03adbfafbb3e4f1b6698778b92e2de0703cc4b578a15d98f56e0b67d4721b6a7165439b573e29bf65cbfd5f4807ed915fe48576c2097cbbde6374dbd202ee48aacc9ff757c537f415a636ab30640440bc25f235d166cece0c743ac0c649169a89cfe8b8cd54dd20cb86bebc0e80c3ec670355876922325d6ca45260e5e451a960aad7b58c7f155fc6944136c1c946982c1b650b28cb9f58a2c0ca0d1b2e1dbd0b2cdc9dffb4feb02d70de2080f01cd4abccacd9a765a", 0xce}, {&(0x7f0000000400)="e5706273bf08e3d725c68cd8e011688fee0b76f64bc301dc99d2d92c0858c9de534620e14827af0633df21e14b244bce3de20e8c3482de2ef08378a2bb53258250c77bbcb3f8f6b3c02b946bca7316756a8b54f6ba7748daac21443977438c58fffd09cebc2b83e708c50d037b06e2d43ac0b2695f6ee0bdea9702f839ad7d40b360ca2972e8445ae2cccfe4dd731d7cb486a5753e4c2a7885c65e08e1c4f26fcdf949f447fbf44c10c17bd17ce75060e7fc29362976fd704560f3da5025d38f039f05", 0xc3}, {&(0x7f0000000140)="4b867873c97bde657b732ab4f2c6ea79a0670e5393108c36e279d1e137df5192", 0x20}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="66ee7857cac98af836849735ca2481164876ebee490fb2c65985096d82ef4a5ef28d80fc6a399a7145dd464cfb737d5174a06da1ba5689da83d12203be25d1658bcbe9c65b75987ae730adc5cf65dbd71b52eb3342ce6e3c3d0d09f4d572adf87b91b39c22f0549284c01e8c567ed7a2cd9abd1d5ddd2dd03a11207f379e248a5f93fa86fe93742d71d49bd9e943a87d98be70b1f6ff8086aa5f64622d7f065a30b9", 0xa2}, {&(0x7f00000015c0)="b22cbab9a52d6cc6658c70a06c9cd9aa04115b290b33a5677778f84f164f77a0db0a02243a42b726dc872781e4f52fcde43114642deb8e939b27c6d7738bb1c514f5482d7d55ce1120ad93d6858b027a3a7e238db9be59409293113a060a428c8d76599ec19d017ee64a52955cf20b25e9a609861d67d37717ca46d51080380a242dd7e275e458eea0eb15d358bcdea0f6c2018c79b6068ea42a10e9d0af014705792557b85a5a0eceac4349869f0d8c931719ebce17a57075b262bf03b75c9abdca0d4040b64e19858b5ba64743cbcbb79ce1b62800", 0xd6}, {&(0x7f00000016c0)="ff80fb5c65476fdd71f55ebdfd5e4c9f7bd252bb115e4d995deddf27cebe41277b5077f67e678bb075bd6db23c8513fd886c16efd32b594481298fc0c54d8de41e73b3ffc82ee8c9db84633a6e21103eb8a5cc0421799df69b520f57ea2b00e0a060955804b64e0f440f08b94a3c783d5ef342c9f3133dd80b3026ff4156946cd301fc81a691431dc561b7b093f88d4a72386ea63dc8a8ed27c1c4e707f6904ac48b15a186cd3ebc1a9737306a0928daeacccd", 0xb3}, {&(0x7f00000001c0)="5c89f31dea3bee297d8ad437d646e162b63c26b91868043ee34b13b517239b223e4bf040f00168ff6c94701332c2dd69d6168c4e9d8303e1c9f28bfad9abf1016b4d84249349ad393d63e47de82743ad046528e2befd75fc616104732069fd209ef8b7f4c680c0bc831e04069e3b826dd3e514441d8ced9e231cff96a2", 0x7d}], 0x8, 0x0, 0x0, 0x800}, 0x80) chdir(&(0x7f00000002c0)='./bus\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x71) 02:24:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x608400) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x800280, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sync_file_range(r3, 0x2, 0x7, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f00000001c0)={0x0, @motion_det}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xe) ftruncate(r2, 0x200004) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d09, &(0x7f0000000100)=0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) [ 246.668574] audit: type=1400 audit(1578795896.096:45): avc: denied { create } for pid=8235 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:24:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x2000403, 0x0, 0x0, 0x0, 0x0, 0xffff}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x0, 0x0, 0x0, 0x0, {0xb}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20060880}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0805b5055e") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)=0x3f, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) socket(0x10, 0x2, 0x0) 02:24:56 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) recvfrom$l2tp(r0, &(0x7f0000000140)=""/110, 0x6e, 0x2031, 0x0, 0x0) [ 246.776327] overlayfs: filesystem on './file0' not supported as upperdir [ 246.850050] audit: type=1400 audit(1578795896.156:46): avc: denied { write } for pid=8235 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:24:56 executing program 0: r0 = syz_open_procfs(0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x1ff, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/79, 0xffa0) [ 246.954133] audit: type=1400 audit(1578795896.196:47): avc: denied { connect } for pid=8235 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 247.009970] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 247.083088] IPVS: ftp: loaded support on port[0] = 21 [ 247.102592] audit: type=1400 audit(1578795896.306:48): avc: denied { ioctl } for pid=8235 comm="syz-executor.5" path="socket:[30882]" dev="sockfs" ino=30882 ioctlcmd=0x5437 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:24:56 executing program 2: r0 = eventfd(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000200)='lo\x00') r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000240)) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x0, 0x2, r6}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x2, r2}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81000) setsockopt$inet_udp_int(r7, 0x11, 0x4, &(0x7f0000000100)=0x3, 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='qystem./dev/kvm\x00'], &(0x7f00000001c0)='/dev/kvm\x00', 0x9, 0x2) [ 247.240947] IPVS: ftp: loaded support on port[0] = 21 02:24:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r5, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)={r5, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r5, @in={{0x2, 0x4e23, @local}}, 0xd9, 0x9, 0x2e8, 0x20, 0x20, 0x6, 0x5}, 0x9c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') 02:24:56 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r2 = fcntl$dupfd(r0, 0x9b0885283335f738, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="d0c59501", 0x4}]) [ 247.401867] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:24:56 executing program 5: r0 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='procmd5sumvmnet0wlan1\x00', 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600), 0x0, r1) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000200)=[{&(0x7f0000000100)="9d595e5873671a47bde47eccc6cd314b0d0199fba5db0501c2a6d5ba43f25eae2e91fa713fd391fb9e47270d87bf4bd37c8f4309239bae0ec1430a75abd1dd726cb2a7877f239af984df43f47d696f7c0b739a13565ecefa64f3b6e2294466631ed41b36e241e45b9283423d6a5f0dfac77942414969a1af476e3ace2d9995f2", 0x80}, {&(0x7f0000000180)="54f9d8d8192ce7d9f43fd8accfd12f1c4874792cc4dbbfa2e33cd40a4372b46d0c3e04337b33dd8e7339c25f36757178f1fadce394d8a1c2ef55a5ecbb27a0a9f148ca8428dfc4cc1e6ead76c42b6f83398f66e1b1fd3012d7e83ca6e1f882064e48a77b", 0x64}], 0x2, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000529000/0x3000)=nil, 0x3000, 0x1000005, 0x392d6ad36acec8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 02:24:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x27d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b805000000b98b9400000f01c19a01000000b0000f43d1b800000000c4c1eded2b0f21f835800000900f23f866b853000f00d00f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0xfffffffffffffe8a) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000000c0)=0x2000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:24:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = accept$inet(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000180)=""/165, 0x20}) fcntl$getown(0xffffffffffffffff, 0x9) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xf) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getpid() 02:24:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000000)) socket$phonet_pipe(0x23, 0x5, 0x2) 02:24:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(0x0, 0x4000, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000600)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setgid(0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) pipe(&(0x7f00000001c0)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) link(0x0, 0x0) 02:24:57 executing program 3: r0 = perf_event_open(&(0x7f0000000c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101106, 0x0) writev(0xffffffffffffffff, &(0x7f0000000b80), 0x0) write$selinux_attr(r1, &(0x7f0000000400)='system_u:object_r:var_t:s0\x00', 0x1b) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/182) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="93", 0x1}], 0x1) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:ptchown_exec_t:s0\x00', 0x24, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000540)={0x2, "8f96551ef47d8b89185b1c811d9899d8cd134b0d7e0dab7a6f1c5d1d1da43977", 0x0, 0x80000001, 0x0, 0x13e8b8651608c0c6, 0x1}) add_key$user(0x0, 0x0, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r4 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x7, 0x121404) ioctl$sock_SIOCGSKNS(r6, 0x894c, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000200)={{}, [@netrom, @remote, @null, @null, @netrom, @bcast, @null, @default]}, &(0x7f0000000140)=0x48, 0x80000) socket$kcm(0x29, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_user\x00', 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$sock_SIOCGSKNS(r9, 0x894c, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r10 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x800, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x2c283, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000300)="64076e3d078db3fe495c5432371bd6aade1ac5b23d3edfa52598b2efcf4de1684c12dc3ecf35961ca8ddfefdee76a58dc8de6f4ad42245ec97258983e3e3f526a0d13dd1ce2587711fc6809400b789c599e8e25af50dbbdbe630cc5385bb2248cc72f944f32c343679b8d4", 0x6b}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="240000000000b404030000003d8fdbbaf1729719e897bea267baaa191e9f1a7d53292616e5675aada0890edc092b7a128ddfa494a126baa6d68f48f0ed6cc71290a06ba798ee3fffed21125be41c8c08f98e90c6d72e498433fcd853d143e59bf5411246eed481170ffd549cf6637275e05acdfc7ca596b993f053762013d83115a77ba4a8a7aa4b0a08f486842c8debec30df51aa7719ca7af414", @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYBLOB="03000000000000000000166fd6f95a1605542a527229edfe012ce7ba395cd82f", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x1}], 0x1, 0x20000000) [ 248.127683] audit: type=1400 audit(1578795897.566:49): avc: denied { associate } for pid=8293 comm="syz-executor.3" name="cachefiles" dev="devtmpfs" ino=1048 scontext=system_u:object_r:ptchown_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 248.167479] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 248.395988] audit: type=1400 audit(1578795897.836:50): avc: denied { relabelto } for pid=8293 comm="syz-executor.3" name="SCTP" dev="sockfs" ino=31106 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ptchown_exec_t:s0 tclass=tcp_socket permissive=1 [ 248.400701] overlayfs: workdir and upperdir must reside under the same mount 02:24:59 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3}, 0x8000000200000400, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008084}, 0x4000) 02:24:59 executing program 0: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e23, @multicast1}}) write$9p(0xffffffffffffffff, &(0x7f0000000100)="2cfbf1", 0x3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:24:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000380)={[{@xino_off='xino=off'}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@obj_user={'obj_user'}}]}) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b9029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a46f7f3616195c7312002048bf8f403b417093602d117b014e35b2494000000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6d23baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000c26544b49f8ca96c5910e65712de3f4b3d76cdba29b352285ce0297543d495812f6a2c15707171a5c5"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xba, &(0x7f0000000280)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x78) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) ioctl$VT_DISALLOCATE(r5, 0x5608) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000003c0)=0x694e, 0x4) r6 = dup(r3) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000080)={0xd000, 0x1000, 0x74, 0x1, 0x22}) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@remote={[], 0x2}, 0xd, 'veth1_to_bridge\x00'}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 02:24:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x4000000, 0x40, {}, {0x2, 0x0, 0xd7, 0x4, 0x3, 0x2, "031a16d1"}, 0x1f, 0x2, @fd=r3, 0x4, 0x0, r4}) ioctl$SNDRV_PCM_IOCTL_RESET(r5, 0x4141, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)) [ 250.280772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:25:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x4000000, 0x40, {}, {0x2, 0x0, 0xd7, 0x4, 0x3, 0x2, "031a16d1"}, 0x1f, 0x2, @fd=r3, 0x4, 0x0, r4}) ioctl$SNDRV_PCM_IOCTL_RESET(r5, 0x4141, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000016c0)) 02:25:00 executing program 0: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) membarrier(0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e23, @multicast1}}) write$9p(0xffffffffffffffff, &(0x7f0000000100)="2cfbf1", 0x3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:25:00 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) open(&(0x7f00000000c0)='./bus\x00', 0x208502, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000380), 0x6) syz_open_dev$amidi(0x0, 0x3769, 0x468800) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) dup2(r3, r2) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000140)={0x7, 0x7, {0x51, 0x2c9, 0x8, {0x8, 0x8}, {0x76, 0x6}, @rumble={0x6, 0x3f}}, {0x0, 0x5, 0x800, {0x47, 0x101}, {0x9, 0x7}, @ramp={0x4, 0xfff8, {0xff66, 0x5, 0x9, 0xeac8}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r5 = epoll_create(0x4a) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000240)={0x1000, 0x6, 0x3ff, 0xffff, 0x9}) 02:25:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xc}, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgctl$IPC_SET(0x0, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) sync_file_range(r1, 0x7ff, 0x5, 0x16376e2aee5a30ef) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000340)={@dev, @empty}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) writev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 251.315895] device bridge_slave_1 left promiscuous mode [ 251.344063] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.418486] device bridge_slave_0 left promiscuous mode [ 251.446172] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.530809] device veth1_vlan left promiscuous mode [ 251.536818] device veth0_vlan left promiscuous mode [ 251.719248] device hsr_slave_1 left promiscuous mode [ 251.760736] device hsr_slave_0 left promiscuous mode [ 251.802251] team0 (unregistering): Port device team_slave_1 removed [ 251.825632] team0 (unregistering): Port device team_slave_0 removed [ 251.849800] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 251.916032] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 252.037967] bond0 (unregistering): Released all slaves [ 252.124703] IPVS: ftp: loaded support on port[0] = 21 [ 252.254946] chnl_net:caif_netlink_parms(): no params data found [ 252.371604] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.383904] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.391917] device bridge_slave_0 entered promiscuous mode [ 252.399582] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.406500] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.414290] device bridge_slave_1 entered promiscuous mode [ 252.435519] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.445426] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 252.469812] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.478807] team0: Port device team_slave_0 added [ 252.491289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 252.499057] team0: Port device team_slave_1 added [ 252.511753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.519647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.602999] device hsr_slave_0 entered promiscuous mode [ 252.640606] device hsr_slave_1 entered promiscuous mode [ 252.681125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 252.688776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 252.777732] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.784219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.790967] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.797333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.873647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.889350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.909538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.918911] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.933006] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.949800] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 252.958539] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.977855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.993081] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.999488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.023682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.034852] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.041474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.066541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.092392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.099926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.108957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.117291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.128240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 253.135623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.165403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 253.177910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 253.189412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.204122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.219935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.238588] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.248867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.256693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.265282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.334705] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.349456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.357521] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 253.368371] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 253.375826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.384421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.394230] device veth0_vlan entered promiscuous mode [ 253.404088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.411860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.435408] device veth1_vlan entered promiscuous mode [ 253.448499] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 253.459434] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 02:25:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f636b70726f746f3d6c6f636b5f6e6f056f636b2c6c6f636b7461626c653d2f68962c40"]) gettid() 02:25:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0xb8313d4dcc5b0eb2) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x507100, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r2 = accept4$inet(r1, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x67fe, 0x800d, 0x8, 0x3, r3}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x9f0000, 0x2, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9b0942, 0xb120, [], @value=0x4}}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x48}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x98, r5, 0x500, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4004}, 0x4) [ 253.576622] audit: type=1800 audit(1578795903.016:51): pid=8368 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16571 res=0 02:25:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, '{selinux\x96\'vbo\x03\x00rouplo[nodev/'}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@nodevmap='nodevmap'}, {@cache_loose='cache=loose'}]}}) 02:25:03 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x800, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000340)=0x6) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair(0x1a, 0x2, 0x1f, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=0x1000) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x8, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=@dstopts={0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @rand_addr="2cf678725da0988e7b1547fb42253064"}]}, 0x20) fcntl$getown(r1, 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$sock_ifreq(r4, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_names='veth1_to_bridge\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000027c0)}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "e99cc0c904321153", "ad61db90994ad790c4aa8634d397f91e", "2f98bbf8", "1aaced670576f08f"}, 0x28) r6 = fcntl$getown(r5, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000001440)) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0xf8, 0x6, 0x0, 0x8, 0x0, 0xffffffff, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0xe}, 0x4080, 0x10001, 0xfffffff7, 0x1, 0x3, 0x80000000, 0x3f}, r6, 0x8, 0xffffffffffffffff, 0xaeff36e64bfe7e04) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000140)={&(0x7f0000000000)="14", 0x255}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180)=0x1, 0x4) 02:25:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0xc}, 0x2080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgctl$IPC_SET(0x0, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc) sync_file_range(r1, 0x7ff, 0x5, 0x16376e2aee5a30ef) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000340)={@dev, @empty}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) writev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 02:25:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xe1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) openat(r2, &(0x7f0000000080)='./file0\x00', 0x121600, 0x64f668fe7dc4ba0d) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x12100028}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="09ec7743fbbf3d30a6631ccb750a4cd82e021c00be39a69b03ec40d95eb06f89ba436988378fea63a11c1c53eb9aac1426ceda76cef582ea21bdbf2dec4ee81231e204791993a900a8140f4b522363246be435fd6d947c449c282c49988db1183201a517669ba28c4430c6f5f095b097a23a78e5059370fb11fac1281d16123ec6d72988d17513524d3dbe6411345dd03e579f1ff1c97e422242", @ANYRES16=r3, @ANYBLOB="000000000000000005aca85afc1744af4e25090000000000000001000000085ae58f43000000"], 0x24}, 0x1, 0x0, 0x0, 0x44020000}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84004400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048854}, 0x0) mbind(&(0x7f0000b6d000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x800, 0x4) [ 253.645698] mmap: syz-executor.4 (8379) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 253.677306] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 253.706731] device gretap0 entered promiscuous mode [ 253.724878] device gretap0 left promiscuous mode [ 253.805092] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 253.814262] device gretap0 entered promiscuous mode 02:25:03 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x800, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000340)=0x6) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair(0x1a, 0x2, 0x1f, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=0x1000) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x8, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=@dstopts={0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @rand_addr="2cf678725da0988e7b1547fb42253064"}]}, 0x20) fcntl$getown(r1, 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$sock_ifreq(r4, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_names='veth1_to_bridge\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000027c0)}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "e99cc0c904321153", "ad61db90994ad790c4aa8634d397f91e", "2f98bbf8", "1aaced670576f08f"}, 0x28) r6 = fcntl$getown(r5, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000001440)) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0xf8, 0x6, 0x0, 0x8, 0x0, 0xffffffff, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0xe}, 0x4080, 0x10001, 0xfffffff7, 0x1, 0x3, 0x80000000, 0x3f}, r6, 0x8, 0xffffffffffffffff, 0xaeff36e64bfe7e04) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000140)={&(0x7f0000000000)="14", 0x255}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180)=0x1, 0x4) [ 253.937209] gfs2: invalid mount option: @ 02:25:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000040)={[{0x9, 0x5, 0x3, 0x7, 0x2, 0x3f, 0x1, 0x7d, 0x37, 0x0, 0x5, 0x9, 0x6}, {0x2, 0xf372, 0x1f, 0xe8, 0x4c, 0x0, 0x9a, 0x4, 0x6, 0xd6, 0x0, 0xe3, 0x6}, {0x8, 0x9, 0x7, 0x3, 0x9, 0x7, 0x1, 0xbe, 0x1, 0x2, 0x20, 0x7, 0x100}], 0x80}) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = dup(r6) ioctl$VT_DISALLOCATE(r7, 0x5608) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) fcntl$setown(r5, 0x8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6f617474721bf898322c6771756f74612c0586e70bc3f72ae9d3facf9f6e00009944c6214a7f97c5847ebcba17573c4719957860d584c4b6c2c675f797d4db591462657ad2867582b74896d90c1357505311c2573c2dc659cfd89f52eb3a2d27809054236228379afb4caa30adcb80cb88fce7f0f157e37ea6765b856114fdb9d7c094e15130f475db1b2bf674b71964b534ee416afa7b2b430e7bb3c5d772658a91914e20fdcc1592"]) [ 253.984611] gfs2: can't parse mount arguments 02:25:03 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x800, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000340)=0x6) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair(0x1a, 0x2, 0x1f, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=0x1000) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x8, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=@dstopts={0x5e, 0x3, [], [@jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @rand_addr="2cf678725da0988e7b1547fb42253064"}]}, 0x20) fcntl$getown(r1, 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$sock_ifreq(r4, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_names='veth1_to_bridge\x00'}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000027c0)}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, 0x1c, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "e99cc0c904321153", "ad61db90994ad790c4aa8634d397f91e", "2f98bbf8", "1aaced670576f08f"}, 0x28) r6 = fcntl$getown(r5, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000001440)) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0xf8, 0x6, 0x0, 0x8, 0x0, 0xffffffff, 0x8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0xe}, 0x4080, 0x10001, 0xfffffff7, 0x1, 0x3, 0x80000000, 0x3f}, r6, 0x8, 0xffffffffffffffff, 0xaeff36e64bfe7e04) ptrace$setregset(0x4205, r2, 0x202, &(0x7f0000000140)={&(0x7f0000000000)="14", 0x255}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180)=0x1, 0x4) 02:25:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00000c000000000000000000000005000500000000000a0000000000f8ff00000000000000000000ffffac141600000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x60}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) getsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000000080)=""/1, &(0x7f0000000100)=0x1) 02:25:03 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) close(0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000040)={0x1, 0x6e, 0x0, 'queue0\x00', 0x4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x7fb06fbdde9d70a5, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 254.128586] XFS (loop0): unknown mount option [noattrø˜2]. [ 254.210302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.228954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.237089] XFS (loop0): unknown mount option [noattrø˜2]. 02:25:03 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="bd06a14fe953869dfffffffa49bd71"], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:25:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) capset(&(0x7f00000002c0)={0x20080522, r0}, 0x0) 02:25:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) openat$tun(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x8000, 0x9}}) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) socket$kcm(0x2c, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r6, 0x0, 0x70bd2a, 0x0, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x20000004) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280), &(0x7f0000000300)=0x2) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000d00)=""/230, 0xfffffffffffffe9c) epoll_create1(0x0) 02:25:03 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000000)=""/120) io_setup(0xfffffffd, &(0x7f0000000140)) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x200000040006) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r2, 0x0, 0xa, &(0x7f0000000280)='\xf7keyring)\x00', 0xffffffffffffffff}, 0x30) ptrace$peek(0x1, r3, &(0x7f0000000400)) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r2, &(0x7f0000d83ff8), 0x2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000100)={0x5c, @local, 0x4e22, 0x4, 'rr\x00', 0xc, 0x8, 0x7e}, 0x2c) r4 = geteuid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x8, 0x0, 0x0, {0x1, 0x3, 0x2, 0x1, 0xffff, 0x9, 0x5b3, 0x6, 0x1f, 0xd780, 0x3ff, r4, 0x0, 0x5, 0xd5}}}, 0x78) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 02:25:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x2, 0x9, 0x1}) socket(0x0, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 254.492720] audit: type=1400 audit(1578795903.926:52): avc: denied { map } for pid=8425 comm="syz-executor.1" path="/root/syzkaller-testdir828437232/syzkaller.KZkEOw/7/file0/bus" dev="tmpfs" ino=31487 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 254.612772] serio: Serial port pts0 02:25:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000001c0)={0x9f0000, 0x0, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a0916, 0xff, [], @p_u16=&(0x7f0000000040)=0x4}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f0000000400)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = dup(r6) ioctl$VT_DISALLOCATE(r7, 0x5608) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r8}}, 0x18) sendmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)="f9", 0x1}], 0x1}}, {{&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x24044075) 02:25:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x7fffffff}) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x8}, 0x7fffffff}}, 0x18) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x18, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x4, 0x15}]}, 0x18}}, 0x0) [ 254.886336] serio: Serial port pts0 02:25:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 02:25:04 executing program 2: membarrier(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000000c0)="9a2a4d2ae8db5133b77afbbeefdfcc5253b02f0344b6eede89932830c4736cead0e042e4f96da27501b3435b50a4106aedc77308efa88696bb5db43c1cdd2e0ef4cb13ddb78f") recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x0) setuid(0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xb598a2e7474fae1d, 0x40000000000a132, r3, 0x0) [ 255.031521] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 255.061756] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 02:25:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000012c0)=0x14, 0xc6f589533e888a7e) rt_sigprocmask(0x7, &(0x7f0000001300)={0xd9}, 0x0, 0x8) r3 = socket$packet(0x11, 0x2, 0x300) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x28) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) sendmsg$nl_route(r6, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x44022}, 0xc, &(0x7f0000001400)={&(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f0000001240)={0x8000, 0x200, 0x7, 0x3c, &(0x7f00000001c0)=""/60, 0x0, &(0x7f0000000200), 0x1000, &(0x7f0000000240)=""/4096}) perf_event_open(&(0x7f0000000000)={0x1, 0x7f1f86c76ac630cc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$dmmidi(&(0x7f0000001340)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x0) r8 = dup(r7) ioctl$VT_DISALLOCATE(r8, 0x5608) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/nvram\x00', 0x80100, 0x0) r10 = dup(r9) ioctl$VT_DISALLOCATE(r10, 0x5608) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) r12 = dup(r11) ioctl$VT_DISALLOCATE(r12, 0x5608) setsockopt$XDP_TX_RING(r12, 0x11b, 0x3, &(0x7f0000000200)=0x20808, 0x114) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r13 = syz_open_dev$tty20(0xc, 0x4, 0x0) r14 = dup(r13) ioctl$VT_DISALLOCATE(r14, 0x5608) sendto$inet6(r14, &(0x7f0000001640)="030400306c00600000000000fff57b016d27639d56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd000000005388008bd56e91a87df42f75f611853c449a7ea23d28ca", 0xfd86, 0x24000892, 0x0, 0xd6) 02:25:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2008, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb902020000040e000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 02:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2061c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x2000, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) listen(r0, 0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) unshare(0x40000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) [ 255.216969] audit: type=1400 audit(1578795904.656:53): avc: denied { map } for pid=8466 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32544 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 02:25:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797831d90a3ef6ab89b52dbaf118356415661bbb0b099be70e696ff304a840199a86b1f833b6e2cfe5cdf64f5469342c7713bb334b50a74ee8a4bae9000000000000000000dbf1e88ff8787df1fa857b2826ffbe86b6c489ecaf7d4e4b77f581ce5f25ca0d286378fe568f24718ec7e6d87840c68316a6"], 0x37) 02:25:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001740)='/dev/full\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000001800)=@usbdevfs_driver={0x3, 0x2, &(0x7f0000001780)="0ff9935bf1bac4fb6009b034ebd41930547f69de6223a4ed3cf0c94b10ebbdda27bb0f6613cda16e037923f1071ec6275d7b598a9ef76871339e625f88df09132bde0386acc2635c0ca40629b726a9b7a20984c5bc4aa2eccdae26cdb422e1a6e67a6874d02355b8370d61d0a20ff92c3c8471cf7e0b627b136bf91be50da7"}) kexec_load(0x4, 0x9, &(0x7f0000001600)=[{&(0x7f0000000200)="3abf9244e5c6132509e1e88d3c13c27c8bdde036af046a2e8932a5031587bd3f54ad3a0951c239689eb17ea74ab93ca0910e01c9c76917e858aadbedaab782022650961b11c018d1cf76769c6f0c069b9563ef8962e9987823a11f5c2fdd94a33684d64de65ef3d7410d0e042edff832e546c605300a1a5c8492237f0ce069624f16c679a63343798c8efe43e4a008d8f14d2841154736e695db34bf27939754d9a5d62df5e081edaf746e97b2d5ebef0bc9ca9bfb", 0xb5, 0xffff, 0x6}, {&(0x7f00000002c0)="98a44b51022ce08679942c6fc30ed1699bbb29998b28f4e83133128a1d12897fcb655f9ef6313b0d1ceca7c28c6ce075cfcf257f71193597d8e1c67b857fc55f43757744bb13f611500d245fbb885f86ff0ae917b0536b54e21f9a4801a6053aec3b386a8463c8df6a7b95d9ae5cf3b49650eaabf9c7575886348f16458d4b964aabd369ac167791d2fcf0829b9fd6c9e54c29529e7b65edbe0fc235194c7daf833c7778ca8d21673e314d33b1de30e36a7598ba1c5fd27ec87fdeff95aaca", 0xbf, 0x6, 0x1}, {&(0x7f0000000080)="767e6d8ae324864b370f963601d72b24695a8c5f801e64e3f4240b3ee76f31b9860d142d5a4e", 0x26, 0x9}, {&(0x7f00000003c0)="0d5c26d8a5edf1c397fb02234bdbb93964f8760347b8ca50cfaa4e249791125889d263b38311fe168a4b213c45e934b6d3f96a74ed94923e8dab2e0f90eccab8953126c3a6b2e54cb75eb1f158e191ec6a11f86a7d251b3ca762435399cc4e7436f540476911d818ff48e8d2778d473f3fae1794fd7174ab2ea9b7b209983be6608682b9c9297acd29318b8e6b046e9b39616c39fc3d19e1fc676a756e113ebf8838d6", 0xa3, 0x2, 0x9}, {&(0x7f0000000140)="fb2384b2a52a5de53340e2a754c0c66b54b80b72068c6aecbb37d222bb10502612391a9f26b9cbffc7fa18a5dbe3f49b51ddf88093da7940970c4fe165ad77739a3070f521c26fa7c7cd8d9d2ee006cc61971bb14bb1309b42dd35edb6b6a775d6a49b3f426c9eaa1dfbdef47f9546cbe899a3c6478dc9c15efe93", 0x7b, 0x200000000000000, 0xff}, {&(0x7f0000000480)="4d71e0fd700510c74d28d30f4a1b8a72bf7b5ba37e289ea0a3843def8e42ae30b0055404374ea214c2530fb80322706d3ed342c9cd2df8bd3745c6a9e2243a71a4283cd004aa", 0x46, 0x8c4e, 0x5}, {&(0x7f0000000500)="f640fd73cc66f888984efa3f436623664ccbe920b926cc7d71b55e9d0f5e7cc57c359d7b11985c5e74f7e2c390e3fd3f6d1643242bb7e016991e9ec5456f332b42012d676766ba23bbd66730997a139785b6297ea7ebbd0377d330a62f1c6cb5f08bd47998575cbfc66aeaaaca46536c8735d04abc73d146ab1f40971bbe961f38199448fae12e1ca633fdf994c0347e2653d5394609786c2facda7e170d2d3b6c4166072da96c1315f86e94c94a0e084644d040c0e2e216bfb94b518b584f2f2a8c1edb7a82216cc95da0e76814cb4c43cbacfcc95ce2dd7f06452bb328a0dff087060d38565770cd7340178df8d95bdf8682909af84abbe13ac5bcc56482ba386073cbc7c6252cf3a15fbfd06f75b199aed52f99900dab6de50658f034be04f83835fb1924a4f198ad5cc0e063f74814f06c93bb58026e368cf72aab635a8a87ac55f23cbfb5518b454c477df879cc662961b3ea2030e49d890098bc27e5180521ef8bebe1e7fb1d58cf9811a48a7ef4b0140d4ff7c06b8ad8a762532794ce67aaba83f0e7d1b779ec02e7ebdb850173f124074e874c1ad8de0520b4a5115a915f6e7560ffd5783329c58059fa02c98d4a3ae69a0723acaa21484ff977c182a377b4c662835189dd8c47e8806c5f1b90c1a7cf262cb3bdaea6938e9d1fbc4123e766eb3e36fa8dfa7ae439ab486f6bc88a2acc55c52018cecc06894e6b1ab4d293e8e4534bd40fe22788369dc3d587cbffae9b9fd71140b66661db1a73ed9d503952596c891e4f599d960cacf56c0ca60dfa880ad127c76205ec3002a9302541d127b15a653b26a9a83020677c67042a590aa72ad42018239fe6ac2c42c7700c649c2e1ae2a9c83297c844fee08e31e3ef41a9b1b75e59b07bf5dff68d6a07b3922c26a5ab5535626c9c3846506601e5aacee53ad0fd6bd517b148571f07c802a0588c6d09aa07f13f0f9f9ac83d9710bbde16611d024c4b64d0f49cc6b0f35462c3d33ef7c7e91795cc13954de348b874c2713933c9fca91d2363a7168b97352509a1b155485af1ab9f284fd29ee294f921acf5b7a32a39d5f9fc47d984dcad2e925876c2d836113c60d0d35d7461f9a3d3a9c7356193c82d79138fedf2ff13eadb291ec143db9d564dcaefe6bf3068fc351cb54e669e569fc949354dd55c94ac1b33df6141f53aa21d7a28db0510acc461c2aaa4201d616e65f684e937a0659d24d16e4f0013b9825eb61ca1f3601fe19335bf278d17ae39efb978bde5876a18ea5acd56a9f7070d3bd543eed67ef71f25e77ea7198cc15a96489ba1daedae3a9d0ba5f02288b0225f2e40d0ec6df1645442ad9ded4890f2d7ccc77fe042b80046c9f849191fa41bfce2992744a5a4696f13caff6251c2bef71f3a291b4af373f7b3580aea43e9ab050f3f2d18fe885a2c5828fd6f2039f7cc53ce602c3042036e82abca2fd753fe5553f749a21127e7152d5f996f8358598c5a4795e017d9ae69362c18bf3f1f1016f97fef0983c0bbb90256d27ef28131e5ebe9ab27e218cfe87453b0dc61183ad97592a4b99de7bf7971f8007910c1402c6ce54390d8a494a8b50e7eb30245e9a502b9597103a01438c4a9808fb6791b5d792a093f4499723b00bfde77e7b544459caee5c98b9465a1f42cf41d0bfdf43e3d7f7314184f1fd17f4dbacec234f27bfec503a50546b8e2c7dfc508452796cf8c700741f8d28e936e25576620df5836d5ac56b1c332f9a9f88157a2c99a9afbf36f032ef837d08f15be2034c5be5ff73e70a02b01f5c15932845675c05b9af35c2f46f61a9fe1e79a62d30461604897661b0bf73deb2119d0a0ae167b3b24f3f219a73df773eaba532427838619246d21a72ade988c9b20a369f615695c4373bd0f0b863ea8ca5d6b579e2d709e215935bd888ebcdb3a7bde2bf7da15361237204e168166cb7917ef33d1378b4c221000c959a4897b783d70eb70117c30befd35f0ac5985ed7c3d5785ed5b2d0dc6e54c5fea3aa741cf8ff04f257ccd867e8e7bea83415e38af9881556dea57ae1a6e66198584c0dcb1e27b246ed72f3199e9ffe8fca40ba26b8a5116dfd8c2c8864deb2d646760da65c45296b26e1459cf12af9391dd1bdb1c54764e2a4eaad7d6703ee2468126185db80ebcd7acf62055a792df4b8ed93b92ccfe22a6df26e2bbc9342d1bb3e87ff42495384f1b955337145fe5fb4eaf3d32ea1119b9cebb9738068c1a5e4ce160e3fd8552877945441044a74bc375d10c834e78ae543afe146153b2eb280a0f99d5238668c7bf66676a742795eab8d1bf4abc27a85bce2e148c652e6af128a84ee0a67689a2558fe4d87c5895a9717d38e5ae6a88abaf318c46b77d24f92f1940a77e932a04e0dc5ef2b2cff887cd53762943e2a12b86950860f4201fa320291db2209182cf7eac98db8754aaa95d28548567f0f9d7711d19d79ca3595aff441fdb2f33d1a69551dd25ff78f56da901d2156683300d9924599f6cc0945d1d72807d10816b6b364c9e1513efb2f65ed146e9dd05c88b9ae0e99b536c968550d4911e5aabc32bec07bcb1473a3c6e148576126349ec9f70fbee8a0dc0b596bf80a9e72a6c69bc836856922b768f495784b1eff8bca5874d37a53c4fb44877c46a9265b6d2cf2414969908be82f8e142a9f1807085596d2920aefed090338d28a3f2d91a5dd6bfd70a53077e7fd6a7e99c930934cb9e0c296eb451fa23837342fd19588817609e140c750004c788ab38d8e39e12d63257747efeb82870578744a98ef2076fda7b40bda73f814336a00aeca234a15463b95acbcea9db50ae4e33d8a092f553600b53a1db160c8c4fb2dfedc05c32b5212cd3a218c3725f623014ead06206b5a8adda20a3e71a5643d6bb562218fe66ef56c3e5670c7c2c7537b63b8328640173a0bbcb7ad29b3c693a90f2401b6f718a9cedb48d0a9c759fa4ceeeeb3a64f9fc5bb3caca0039a05293b29a9cfe5e7896b7665a3ec6d10dbd116f6fe169feb594517d6e8c4cce2effd650fffd5f63d979ae4af751623deb9eacc9c29e1515a8d575027d57c35db68b813d66d6ddeb3416a47b6e425a9499dd2288497f908e875317526e7ff9f946e6f8444e8168d1376c9a9c296ec8b3efef92bad1ad07247b9ef2bddbe972dfbd5b0f5803f44b1ab0caa9aa55490c6deb345f4958cc49ab2bf7b9483fa44b0271fa20cc6bbe4ffc7efe103ce0e8939331857ecc20943ff05cb901093295ca926ae72f838b141445a7e02e42e28197073afa64ffd80843aa80366d025cc0ee6126d6d2600bc0ea185ed8e5bdd4a31675f496697fb0cd6f4f401720edcada8d8292e248a5a10451bd9506967f0d6937c0cdfd6f053218ad7fc9e4cc04047052b683031be2b659be6fc7402e326609e0b965b34fabe21d570b270466b507a8999c7959b2323fd4015e02484570f1076484134d4a01e74d004954f09a0cd1016dd023e235a73a39784d330ea04ff7aacead42beab63d7b4383aa05b803035322c4bacd0323cab521d8c7de9c8126bdaba02124b83b34bdd0ea8f070a2b3fd5cc88b43931dfbdc62011449372027fd919e6f85e43d1de5c447665c1c131cb2e1ec5a1bdcbe56afbea61622b32d8007eabd3be9f12bd9127d1c831f2321ece92102da3edb0450a20daa970d399038d1059b3f10750aab019db63e79692c8699ebb0a2c5a67556400dff24706deac2068d4cede5c2f73276030a076542e1b623f4848e04a4b9c6274b16146e1fa7b26b11ec7f2bbbba5665debdbfe367fcfaad39a51c239f4442ebfe8dc996c3f11b4211450e3b1e28a11e7939fa5a5dfc0f3bf14005d6a6ffe59ee5ab78e00c56f54b98d37b8e3451a589a4382ee1858b0edb4478fdad180eaa61371711b44ea67782986f17ea5999f4dac167c661f3eb45692f37718e9488e98928c843bf94ec11f657f16169661c677b6df0886761898ea7f68ae5557e298c9f4e957ed3f7b93c8a7a95db4aae978f04b7e222b5157008697aca7b96f94a2ecd5d98cd4ec8cd7636f58fee0f9e245d1debb8d58ec682cfdc1c070c393041766a5099343d8aa60d6e2c7ee128437296ea80fd5cde71761c57d120b6d4154582478a48b1e89484c338bafcbe8869a392cf6af5974adc22037259721356fe1bc51750f71c98c825d09dc3af99b38c1ef40f5b4dcde0b6b1bcf5d094d7f184c3caa56f37ce01f0dd097972b20e0346ac31fd4c65755dac105b659e4e567faa1707fe4713ff6f10b8f218bcfddeb0fdc4f0c8b9423f151a03ad201b34e9709c8bd9c9db1f690ea663dc4cceb34bbed996703689721c3359a1be12632814449e0d57a1f3ba249707b0813876a4cca301e20140d78835da5328ef6fb7c641ab7cea43e12143600b7d27dce2247ddcc619ad950cdc05883df07ccad3ff81d3822d9900c01fff020dafee7f607b8b8df1774e273ab1b7f65050a758ee5a869abee69a2254919620100bf27e07140c0aa8ffee5700630d68d409816ee53a953b9a8dba459f7a0203d1da14f3090e99828860a91c63cd8e7185c44fbfbb4d66744029e35e010f80be3aca78b84a41bd7a99e9b73aceaf779d11e2a700fdfd01b6b2bc0dd47d1460d494045e7b6c521d7a1139017de6bc07f6676b0a652bbed8217df43fafee5582d803073646bf652a7007993ea95302d67ac70ab69ece8dd389f2bebf3456e20252298a4fec56e5dfb649954397fbd9219baa22168cc5b17351e5b2ab433857e93d8480cbab87deceb09a4571c40449e8a453f7c3910b1a950b714f0236bed41fc51c29017221c460ea399f94146db0a76663963e9676eb60e10b1b03ed75d02f8aed0a8d32d38436d14855769ed937b34c3681145cf8d18fa203f22ebbb598305c31a180b7647428a4d9beebd730574f91ca53aaf010101bd2b2cad7146cfd01ccfb2cd2bdeb3a2f8eb8b3bfcedeff6b5e2fb1e7d0896af8928fdf6bfec417615f3195a6dfbbf9bc8920564edc3e72abaab0b608d1d5df6573782dff18cdddd89fbf8d3ca828da578cae9ce94f0b3c23628fb5c42b17543d1cf4cb63e4198ad1d76ba5142f11809cd6d09ef0bd80bc5760ff39e5b58ba53c5e60619d41de0ed990ac62152f48c38f234fa9a374fd7b97ff58882eebc6bbc83f4d261e3a9f24b3f74bb7d41060be6554e507bf39c030f1521ebee714d649d9a48947f6360828d53f6e1317760c1ab804e2ed1d43c5fe050add16f9fce999c5e24d339957c01d98bfca5d5df78075ae56bcb0883a97ba216e4cad6c54b6e548abd172bfabf730595d40b9d30b6b9b9e0d4a01f212c523f3521ca284c01872d5ed7452d6145f75207c69222feee49575a0917d376c61d27f3668b3048b1a50345617da9ced5640767d85c5aa11df6e62eed4224963e65c4e5e640e4cf7f68f4e98b591fbeb5e8bfa5d2d076d0f6dd5ced705ab0531949027e2ba13a5112c12374f93dd726dd1e190ec645eb55107a81f4e9861de84fde60540fcb6c740ed21e40d188e5992ca7f549a068ecfed51f12cd0d88bcf713d759f7b020156a29e34485713a43b151bc3821adc6eab3efab500233accdff1102ac47f61859fdd287f6c9eb78e31569bae3c8a8aa9c180dbb74a6027bff79da1a9c2ecb68def691116811fa5bee7460fb67f3e974e1f8d1817d0824a66872c5b9e97bcf37e4f4af7cc7da9284dee68e2f4ade15daad557454f431e43eaf1b04b13c256fd7d7e28bf74387893c039ec05922eb0d8e96a680043f50e1402b2cd45a6d140d02fb5ba22fb4115b8ab36b560", 0x1000, 0xbebc, 0x6}, {&(0x7f0000001500)="eacae92a0e15d7f67965675db671aaca49f5ef597860f3610be89c57a5e1bab1e07d8c41a36d2f8a316d1c987b987aac61d586c5cd385ef01b45ad92a902dd64ceede2e34fcbb9e6418f0d219b3c6fe8fc0e4d0a20163168223a0b19f60361bcd173238154c12336e337146184d80ebd00e9bb70e277b5e7a0b8a3bc485a032ed132ad9412b894883ca3f7978646fa97c255a00da38a9e5028776b662665f8a87600099efc7f63f5d7f2bc59ca409c905431de06d00bf55c65afd160974591b466e7fe8bf856a6bef10a319151dd42b2cee4d28cb45a75fe9d6d", 0xda, 0x6, 0xfffffffffffffeff}, {&(0x7f00000000c0)="4e48eec680d3ada9fd9f0312faa43b2156c0088b16aabdfbd8533a45ed0ff7e5", 0x20, 0x80, 0x7}], 0x280000) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=:']) 02:25:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYRES64], 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000000)=""/199, &(0x7f0000000100)=0xc7) [ 255.412763] protocol 88fb is buggy, dev hsr_slave_0 [ 255.418364] protocol 88fb is buggy, dev hsr_slave_1 [ 255.421914] IPVS: ftp: loaded support on port[0] = 21 [ 255.600654] overlayfs: empty lowerdir 02:25:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000001500)=[{0x9f, 0x8, 0x3f, 0x7, @tick=0x4, {0x5, 0x59}, {0x7f, 0xd8}, @raw32={[0xd3d5, 0xffff, 0x3]}}, {0x1f, 0x5, 0x3, 0x0, @time={0x7, 0x7}, {0x0, 0x4}, {0x3, 0x80}, @raw8={"b196f63ff5b0fdc7bb8cd50d"}}, {0x3f, 0x40, 0x6, 0x4, @time={0x8, 0x3}, {0x3f, 0x40}, {0x7f}, @connect={{0xff, 0x8}, {0x1f, 0x6}}}], 0xfffffffffffffe7e) vmsplice(r0, &(0x7f0000001480)=[{&(0x7f0000000100)="44e8418b9600d57e87d49a88da8609c9d654ce03ae8bafb09ef7739cb18f70cb", 0x20}, {&(0x7f0000000180)="1d0569cb513bf78fa0", 0x9}, {&(0x7f00000001c0)="d5da7cdc6a200ea1065ac23de62b2e7029e8a45b9667f2e9957191a440f14be494e493f619aeb2b871b7ad8fe58e118d5727424a97d2979923c4aa083832c7864c3b8f7efe3de171c2ffe563731ce9943ed3ef30ec63af4afbe93421bae0667c1dfef954ca4edd74f9ca454a4c959f45f4602d5fc3bd98ffbe85b97f151797908e79f5592a2af233965e936e358cb2310ecd478ffe4c3dc86f3bff08f5afbe071fc6c10dbccf1b7d0f7b6eee9889d8b01e39c50d6cd3760fd1c9a8e05821994d11f507d789fc19d8dd384bc4b7", 0xcd}, {&(0x7f0000001300)="d25976ffe3e877391f344bf99ae6031fb50516f2988467a5ce76a422b4a7bd158cb098ef2657c8c6fa11f1fa65833d063a3257b8ec78c88bfb8457568ea479bcbe159315d39c0b7c064d30a2f294c25c89666b78dac89c24393776e8aa7ea2fe299b6d43181e36d48bab5c29b83f3de844280a281e43d5cbb5e73d025b4fca0970fb4ac184fec0808f5f595daf69", 0x8e}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f00000013c0)="2d52293eda77049cb0f49d51a8d07c15b69107e0f28246027c9a69cc7f257a401fc9485ec9ebf93669811de41460bebdf4274c6c5c04560f6607a66667a8bda087af3475aa7c618b040ea76893aab11a4cbff55919f6557718439fca5bab451f8d9d84c71b741902e36dd4b50a670173184f81ed7e38eee4e349b9639e44ebc5fe70bab1ba9a2f790061546b4942dc5e00b833c143fd3dca409f421331350f50313c67cad731", 0xa6}], 0x6, 0x0) 02:25:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @loopback, 0x1ff}, 0x1c) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000000c0)=0x5d6f, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240), 0xfffffe80) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) ioctl$VT_DISALLOCATE(r5, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r8, 0x5}, 0x8) prctl$PR_GET_NAME(0x10, &(0x7f0000000280)=""/4096) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000100)={r8, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e23, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6d}}}, 0x84) [ 255.768944] IPVS: ftp: loaded support on port[0] = 21 02:25:05 executing program 3: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$cont(0x1f, r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) recvmsg(r2, 0x0, 0x2000) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000140)=0x1c2) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x21}, @ipv4={[0x0, 0x0, 0x8], [], @local}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x65c200ba}) sendmmsg$inet(r2, 0x0, 0x0, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x943000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 02:25:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002500070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff8000ffff000000000cb40100677265640000030004000200"], 0x34}}, 0x0) 02:25:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x10000000, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x285800, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000180)=""/69) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 02:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0xfffffffffffffe6d) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 256.004615] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 02:25:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ptrace$setsig(0x4203, 0x0, 0xffffffffffffff7f, &(0x7f0000000140)={0x16, 0x80, 0x8000}) ioctl(r1, 0x401000008912, &(0x7f0000000080)="080db5055e0bcfe8696071") write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781d00000000f601000800000007c8fd9c080000009a7a160000400000001b0000000900e70700000000008348bfa103e95bb92fd8f2edb4dd6ddfb659e811b82bf908d83ed20ee7abf56e3a206a04732569af407185d9babd1298d5905be6d8de092b2bae0b274802868e6426ce47fafd79320ef411806f9d6d", @ANYBLOB="8b1f7e365a91167574010cb38b0738034ce251bec95f07b9e930cba472422fbd6a98"], 0x30) 02:25:05 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321f888d09e712e2f66696c653020"], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf6700000000000015fffdffd50600000ee60000bf050000000000001f670000000000006507000002000000070700004c0000001f750000007778d0d4fff60fe1000000bf4d00010000004301000000000095000000000000000500000000000000950000000000000028a301730c91f64a7c029ad9339d1a7ca0a2fa42e3981b6fdafb1aacf99349fae2593241f8ffedd7acfb87511694e5ecda4e0c967fc31a80ddc33e79f62a67491d5256e9c007705cd1490f09a400"/249], &(0x7f0000000100)='GPL\x00'}, 0x48) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 256.079334] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.085756] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 256.158065] SELinux: ebitmap: map size 8 does not match my size 64 (high bit was 1473178) [ 256.158288] SELinux: failed to load policy [ 256.189446] SELinux: ebitmap: map size 8 does not match my size 64 (high bit was 1473178) [ 256.189670] SELinux: failed to load policy [ 256.265959] audit: type=1400 audit(1578795905.706:54): avc: denied { prog_load } for pid=8542 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 256.324417] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.324656] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.324828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:25:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r7, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100)={r7, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={r7, @in6={{0xa, 0x4e23, 0x8, @rand_addr="334d18eec6026c6331b72826ddd2c71a", 0x8001}}, [0x3, 0x3ff, 0x3, 0x5, 0x1, 0x1, 0x4, 0xe2, 0x8, 0x6, 0x3, 0x4, 0x100, 0x8, 0x7fffffff]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000180)={r8, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x1000}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=@newtaction={0x874, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x860, 0x1, @m_police={0x85c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xedee}, {0x83, 0x0, 0x0, 0x0, 0x0, 0x101}}}, @TCA_POLICE_RATE={0x404}]}, {0x4}}}}]}, 0x874}}, 0x0) 02:25:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)={0x0, 0x0, @ioapic}) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[], 0x0, 0x200}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 02:25:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$VT_DISALLOCATE(r2, 0x5608) 02:25:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002500070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff8000ffff000000000cb40100677265640000030004000200"], 0x34}}, 0x0) 02:25:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffff64) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0xee}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) r6 = socket(0x10, 0x20000000080003, 0xc) write(r6, &(0x7f00000000c0)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r8, 0x80207011, &(0x7f0000000140)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000040)) r9 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r10, 0x401070ca, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r11, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r12 = syz_open_procfs(0x0, &(0x7f0000000540)='auxv\x00') sendfile(r11, r12, &(0x7f0000000240)=0x202, 0x4000000000dc) write(0xffffffffffffffff, &(0x7f00000000c0)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) write(0xffffffffffffffff, &(0x7f00000000c0)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="8c000000", @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="00f35cda935f7ff119a949aac0912b4f000000", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c00089395182701f4435e000c000400000000006ed00000000100"], 0xf}, 0x1, 0x0, 0x0, 0xc}, 0x48800) 02:25:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[]) ioctl$SIOCPNGETOBJECT(r2, 0x89e0, &(0x7f0000000080)=0x6) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000180)={0x3e, 0x2, 0x8}) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000240)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) [ 258.004698] audit: type=1804 audit(1578795907.446:55): pid=8562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir065108982/syzkaller.0tx9P3/14/bus" dev="sda1" ino=16604 res=1 [ 258.062025] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.069200] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:25:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x0, [], [{0x1f, 0x1, 0x660000000, 0x8, 0x1}, {0xc1, 0x2f2, 0x4, 0x4, 0x2, 0x5b7e799}], [[], [], [], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ab80)=0x1, 0x0, 0x0, 0x0, &(0x7f000000abc0)={0x106, 0x2}, 0x0, 0x0, &(0x7f0000000500)={0x1, 0x20d, 0x7ff, 0xffffffff}, &(0x7f000000ac40)=0x80000007, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb8, &(0x7f0000001440)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a4102e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77969be06340ee6af0d49910d063518598e7e290b39f2fc2a5e019bc6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b7552f0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a504116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f867de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9cfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021f701442bbc6456bf0c9f6b822211eb1aa488fcaebb109382c7ab6db9b36ef24e466494e7b8549cc139a74b5aaaf265f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3958983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b837081969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae872c4832b61a54963185bb7cd1fb78ff9e194e17c65acd8d015443a21815bf56f08f1d2293c4c3e8899a972056380b4f332d39737b149e16bb098c0ef5d362cde82509ead8932869d3d9b527c9e53c5c41f4d711d8b68a0a16c018ce2a24832d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ad2b607dad73277ce2756e0ccfdd7403d13938b4bae98b98b621c309b18df38a1cd779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b28060fc4fa989796900a9d76008d537275a8fb1d419408248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66f2098eaa9ee8dedc0003731c511efcfa620075518635230b3467b92bf76b271bdab823dc284323acc4fc92e8fe452351272730702208f58ebf791adae9111d09727ed1d6fa159ee87aed74e5bfc1c93da96da4f3d0d8c03273b474bd194d2579541016370d3f5258941be928d191261a6139090e32cd51089d136548ccdabfe1d2cc8e151cc6ecc1b91551eabca418e41289498d659f2ab89bbe5d40ed966b5ff74b12db521c36ce6c1daaafd9dca802bac19ed4e70a64d2a99092098493764662cc153f57deaff4f68ae76f3451daf9b27a11744b9b69f6ce477d6ee279bba72df0f04e22eb2650df6cde761917dea7c34e113ec765bb5fa0c71b8c2e25f001118fbc496a153a0d6e08a8f9117165e01044cb9fb0bb4026372effb9490290541a3930b38705e05758b90f8cf42b4886d417da85e8ab3c9efb8ad688491ba005eb7a798e935f7308ddbd001e478ccb308bc6596cc0000000000002871fc836b684bc31d2b978cfbe8fa01d1484504e794f9c8edcca1a761693a163b2ded571598e9f2993f178c50e371b137717ddd8e77eb52218ce865f24e82"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffe}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000059000000000000000000040018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000027fb178296f0000d104f8ffffffffff18000000080022000000000001c7d905c0d8"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x7, r5, 0x8, &(0x7f0000000400)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xa, 0xff, 0x400}, 0x10, r7}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r7, 0x4) r8 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000000140)={r0, r3}) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r8, &(0x7f0000000140)=ANY=[], 0x90000) 02:25:07 executing program 1: socket(0xa, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, 0x0, &(0x7f0000000000)=0x61dc0c4) [ 258.258965] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 258.283974] audit: type=1804 audit(1578795907.726:56): pid=8562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir065108982/syzkaller.0tx9P3/14/bus" dev="sda1" ino=16604 res=1 02:25:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) geteuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getegid() write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}-\xe9-\x84\x1a', 0x0) 02:25:07 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r5) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="300000ee400000008400e2ff00000000000000000af0ff0f00000000007a40b31eeb86c6b88573faeaa7950fdb87889064dfa1160b36a2774c93e23e4d405bf0c31df4d03dff99f55a9d009d0a85bb4790438d882a9fada466498482f4d3eff1ac367ec366076b997e0375ba6e187bd7ea4abc8cd2d143da1f3c", @ANYRES32=0x0], 0x30}, 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000001006b8000000000020001cfbb6c9a20ed4fccef462d8a81e6d2a5e4a0e4c4a6c3784e199b82e7e6cc782282dce8069d792600cbf6c25cd13276e8506295e7486888770a8d0600e3d4000240f25b835f4f878f7e34c345ff3f7b45ad32c5044651b5f6cea3fea54f9da010908dce5b8f12e0fd74ddd0a8b4a056f144e6575cd984aa489257576560741d9343e6d985e2094babf1", @ANYRES32, @ANYRES32=r8, @ANYBLOB="9e58374cf9fb63b2b997216cbfb9604ca36372a4f3e4489952d0de1bc57f69310f5a10a7f9858349140ad1eaeac2acef54cc6b6f4226fbed44a6a7d3f7a690660796b185a12eceecb0fd48ec7c7814b9d1c0ffc9144079fc7df95403dd4b8cb2f1fe5c23a7d5fd", @ANYBLOB='B', @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r9], 0x8, 0x1) r10 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r11 = gettid() sched_setscheduler(0x0, 0x5, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r10, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r11]], 0xfffffffffffffe56}}, 0x20004850) r12 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r13 = dup2(r12, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r13, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r14 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r14) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x212, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0xb, 0x2, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffff5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r14, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x7}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r15}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r17 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r17, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r17, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r17, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r18 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r19 = socket$inet_tcp(0x2, 0x1, 0x0) r20 = dup3(0xffffffffffffffff, r19, 0x0) write$FUSE_IOCTL(r20, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r21 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r21, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r18, 0x4c00, r21) sendfile(r17, r18, 0x0, 0x102000004) 02:25:07 executing program 5: r0 = socket(0x10, 0x800000000080003, 0xd5) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffe08, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="eb000065cea4cd942a886c000000100000b400005551f2ca080005003e3368d2558dc6724de52b212b47dc250bbc0800a7ad2f49b11ce2ca0a31f1a190837cc71358d47cc0593613a3d52879968a619abbd9a216bb06c63d913c66cd", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x29cfaa691001c131}, 0x40) write(0xffffffffffffffff, &(0x7f0000000040)="2400000052001f00ff03f5f9002304050a", 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0x2600}, {r0, 0x3010}, {0xffffffffffffffff, 0x4040}, {r2, 0x100}], 0x4, &(0x7f00000001c0), &(0x7f0000000200)={0x3}, 0x8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 258.526261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:25:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x81, 0x1, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x35682, 0x0, 0x0, 0x1, 0x40b, 0x3, 0x101}, r1, 0x8, r0, 0x8) r2 = perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, r1, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="5599eeb12c577e40"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, r4, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000700), 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r11, 0x800454d2, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r12, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(r13, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0xffffffffffffffb3, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r17 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r17, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 258.612561] protocol 88fb is buggy, dev hsr_slave_0 [ 258.617694] protocol 88fb is buggy, dev hsr_slave_1 02:25:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0xa, 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000002580)={0x7, 0x20, 0x9, 0x3, 0xd, "b57759d89ed3c7e7"}) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000002440)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x1, @rand_addr="5b0ce2f34227f6a4610160b94a4b8f81", 0x5}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="353b99af66", 0x5}, {&(0x7f00000000c0)="79a3cb49737983ff9b7f914dcaae92a1c0fb69f1614b0bff78327f0da692c2a5aecc2004d248c2abce22899daca06eabd49f85203b36a9872523611d762ccb870811f6eaa30332f3e6b3ec08a25a0bacfb73cece6e065cdbf3ee4807882fdbbc23c119f65c19cf1788e3fb5f43170d89cd4033f531602f57f951aefaf2fbfd5b3815da35ab5d1479bda4bd36ec0e", 0x8e}, {&(0x7f0000000180)="aab72128bdc73c87a8d2856fb2413f437702587c534d5a44c7348feba0f3d5f622dc7173b13a7aaa92f1d4361e554fa250000a080253399e58df68246d2fb2ca9f02d1b59623ff34976bfcc3d4016cd17f19255c1f5c91749eb6e7bb93eb47e419fdc569a9b9a937177368757e80885455e096b3587328eeb2c6744614629adcda15dee483118d768b4b2ed8bac497e6", 0x90}, {&(0x7f0000000240)="c16d1267c46e65251f8485d5a6d04da9eab1f4e15d696f580021674842806d46d2f4500c5bab521253ba6ea2da9d970c47799cc7db6863e955d1ed4758c27f8e26516f5024250cf770add0b7478a196f4955ba5e2566a9b8fb2b620e28d9cc36d20e4633befaa267aa3ba6f72ca1fdc4b5e5269e4a41a72f663d976036d4a4529409132d54b6f581345688f2923826", 0x8f}, {&(0x7f0000000300)="3ec297d7286620bb1c6496bb9d3c6443f81d6fc77c0569f5c7972633da3afd38c661f1e834946db5d42055302f8d9e81e9d28ff0a5d9ce03b2fcdd53aa0ab17798f2fdba5d3987d39216443c9ece4bf961daa0b6d7128cc39b82b47f08ee1d632cbe19f79e0f6af21aea7becde5bf3785cc502abb00264e607dbde914c0976ad68252f30c5270e4ae091b79a1374a08e13f54117b3bbe88255a054b1aa0a7e66f98548f45bb9f78049e846a6e60b85cb7838466db62e97e873ae42c1b3e0d93250e882a333b38a32537f83678eebb70c018881af045658", 0xd7}], 0x5, &(0x7f0000000480)=[@hopopts={{0xa8, 0x29, 0x36, {0x32, 0x11, [], [@jumbo={0xc2, 0x4, 0x58e}, @enc_lim={0x4, 0x1, 0x5}, @generic={0x5, 0x4a, "498971ea93d404a31258f1e5061b9cbd7db10f13abb4ab2e822b57efc7a692376c7d2d44e9a4cab0cf9d939af16e1ec26f00675100ad0169859812b28406ae1e20a2194265ca0d51584b"}, @calipso={0x7, 0x10, {0x2, 0x2, 0x81, 0x800, [0x2]}}, @generic={0x6, 0x20, "ae117f85730c6d928a0d31e1123ed2b48911f0719cca17f85fc27d99a5e5897e"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4ce}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r5}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x32, 0x0, [], [@ra={0x5, 0x2, 0xa734}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr={{0x68, 0x29, 0x39, {0x2f, 0xa, 0x0, 0x3, 0x0, [@loopback, @remote, @remote, @loopback, @ipv4={[], [], @loopback}]}}}], 0x188}}, {{&(0x7f0000000640)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000680)="aebcb6413c00838e5e6244f7f1d3c336907ea0625010514164435e7914309377e4e4cddfc404f3a394e3dfe43c62ed7fded706951b32a3a95e6df1a0ce38874547a81ec5c531e0e5174b3489190c9e608917539c9676b2b1cbe35f4026803218cf3ebd4f9572cbf0f81ca9940064bbf65ed2f2dd2b47f36303f76c5ccbe39dd35172c3723bb60b7296688c566c2e9856ff072e0f57c85518d94e1123c71cf4cb46fd690414887059b4831c7b4d28919eff987b1024c532d6cf610d2687", 0xffffffffffffffa0}, {&(0x7f0000000740)="4e9704900b0efca0e32eda819a3477db0295cb5567013fdd7f4d95c44d2e08ca13ab5ba6e9ee05bd0dd1fcf1232514c4794abfc5bc2aabcee4362f5230b5647efe930bd2aef7aa690511a148355779999f89e52fd42046767a56addd9434cab6a185816a6abc91f2982c2e9fd64e099d604875c64bb97f0c6aba8cec9a42b10a12079639fb09dd50f054927881aa333c032d1f34d5dece36aa7bc34415442bee3d820906c49062707fd6f2f4b6674d504338c07a62f4e4146a", 0xb9}, {&(0x7f0000000800)="cb11075048c6325ed3d293061e7a7c91d13d4e5d3b4cbe2d9d885db13f18a55cc7bed6f768b37305928881f389c354", 0x2f}, {&(0x7f0000000840)="ceb856970d8c5f6ec6deff24150a", 0xe}], 0x4}}, {{&(0x7f00000008c0)={0xa, 0x4e20, 0xfffffbff, @loopback, 0x80}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000900)="a9737df60eb91dcca0d797033c01447f75579ec27522aa9330f8d48382a02ab651adc6f6631630c52391aa0e0626a8f51ac9e36e908365298fdaeaf9be816f75848b05327104c8b5c52e756eb357e47a01ec509ae48f4d825547c5a1f2da9a7e6f153b49cd461968f7f184860257ba4b41312e0de9bf39f03c44335ba263e24587d55626883b67e2f9b96e5b34596d2c99ef73b517d87bbc6cdee55a17", 0x9d}, {&(0x7f00000009c0)="b3dd4f072449de32351118857f569778f74a613a92b990e6284e5b4e91767bf2740f1a4bc9598396065a12845f7e6d74fc74a2be69651e600ebc50097b45394cd6e9037b1fbb279ef713e6a3ff2a5ebffba8b9166e205fc23fc5179ff2493a5cb072536f210968334984342ab8ce168e0535c9e925a60f1cd3cee7efcc91191dce877b65de69edf0909afde90bf2fadf3a6d29141ff4b4305d9fa2cfd438fd785728f06a98a73db4c1946bf508ba2152a35e0c9f67e8dfcb4a9183dc6ff23564c897b19dc9ec", 0xc6}, {&(0x7f0000000ac0)="b0eeae8ff797a7506b075f6fe20b93b2b7b740b0ae269f8171845ec34e3e38844816e2524dcde757281d8b7e01d4", 0x2e}, {&(0x7f0000000b00)="e9427c7bcfe78247cc08e9e28f1c42ee484f17a8096af3e17c25562ee73f7aaad7633efe6202338436fb7d43c3a2eebe8857586ec76c4706889cf6fd9586c3258ee7632db518f0bfb8b70295535ce218c31599deb5b823c9ddb9e26c0b6ad6b88e4898e33fc93cf9d884277671a8897224ea71864f59d62d0325ad6f67a38007b2d1b2157f56a7ab9291a8fb9e78d046d47a774e84a3e123260474ad2144889e265c57d2d1f90450788e7e83628769d149f7a62df10370fb655cff7b7efe75b0952e990058cac621551a5885b580a2e294bfdeb372aabc665926c0737f8a5a", 0xdf}, {&(0x7f0000000c00)="4fbaaee85517626a759fa72f255dc5bd6759a4406865df14e22977ce126e41d463c2c251725c5b8e9046b79a36e14d9c9a60f6d1d4d3e2b0973665e464078f3b2ab12778802e2b4a6c7096de31fe30dabbf949a433619220bbb73400e721192bba3ab44e419d2c10d75edf8f403280c3", 0x70}, {&(0x7f0000000c80)="4e076375d0907e51c03ac872db2b6ca5689572d10103c19e417cee3d0d9f2f5b37139d346a3eb85c99f7e5c1b561ed78c369f178cc7e30056dfd928b114f20897bca4969fbf6c65cad35204f50bfb09a5b8ce49e45bf9b4b1958", 0x5a}, {&(0x7f0000000d00)="87b691cca2bd66e6aede46a24c81703b40e189a176c46b866668afc783a9da4dfcaf8f5e0090", 0x26}], 0x7, &(0x7f0000000dc0)=[@rthdrdstopts={{0xa8, 0x29, 0x37, {0x87, 0x12, [], [@generic={0x2, 0x37, "8fad64102457ec3f634999e8567e2b825f29d005cec72d9af564d2fb6858d078bc20dd39627e64498f841566b07efcc2776f11012bb9be"}, @jumbo={0xc2, 0x4, 0x2}, @generic={0xf9, 0x1f, "32c25978e4878d9a2c77034995e83fe188e199cb15b7c0556ef9efb848fd04"}, @jumbo={0xc2, 0x4, 0x404}, @padn={0x1, 0x1, [0x0]}, @jumbo, @jumbo={0xc2, 0x4, 0x401}, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x1ff}}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x5e, 0x4, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @pad1, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x30}}]}}}], 0xe8}}, {{&(0x7f0000000ec0)={0xa, 0x4e22, 0x7, @local, 0x1}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000f00)="914a233fc5f836e92e7469be256a9e81b2cb0621d1e6b7da09c67fcec57a428e5c2086cf15706ce2c1903a60ce79e918f6cd0b2fcf357b8d637b0636099321b3765fe172cf230348afd69bb264573b40e5b1f2ecaf4bb4441134429d39cf0da906c2b13ad717bed4c7e66842", 0x6c}], 0x1, &(0x7f0000000fc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}, @dstopts_2292={{0x1040, 0x29, 0x4, {0x2f, 0x204, [], [@jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x4}, @generic={0x0, 0x1000, "24c2ab311f1d7bf298c8c304d9e0aaaf8f47f2033ad4a628a75ba5a63b2c220131f5cca27ee6c8022789d2672f3bda9469d1edb9f1ca469b2dbcc50f5e35e28cb0778402951803ff9b3ebe423babad57c7765c0598c6c932171c2e0e7656a565f04d6a5568e202426c71aaf754d9779a5cf60265cca9a4f7fb1350bcbf995340ddb05390eae20b5d0737d46156d3ddff30f76ca243510c82100ff4560a65fd926bf9e58046b9b97eb4d625cdcf3954a35146466849fc3b09c25b47cbadecf7d07f738f1879d30c16931f73c2f94a312897029dfbdc30ca4a5bf1713bfaa300e45ba0b5bc874c64fdbb4753ffb65088de0662551c37a302a1fcc445a8add945506c928159bce9b53f3db521ca954243acb8f1fa3adf842d9f498507264e72c9012ebac9512d0ad975efd4f59b0b0d288b5a016e88c35c1f2a808bd361ec44a28a126594652903cb7255ec7955df23f44b11212321f32dac9852505df004952491df5511897c9b105e1b57feb6f00f21bb1db0a3d84f589b4b3f70de237f76e5eef986a1151132f5122070118fcd7775e814490e06b08576bae120c158962d6c2811c91f9c8d446af8d7638c00583cf4b9dc05ab9383a10412fdf1f04af629f91e95dfb5107d00c5ce963d4a86cfe567325380e020629d12d20fc909a2376208579336834fc7e2519c3112cb7b027a71c65f9d2e12dc0e1c796d272a1490f0b15658f07b4be943d2d1d77851a824b3104ee38e46f8b99d5b856241fdd0a031f4a703f331dfecd270dceafdc9195a901002d13b64cf14de44b08caea9bd8173501f5a10d162c3e1af09222d8a1e483c202a90abb9dc9119b7af33cf89e95759a4190dbc53423e6f1f4561155536d1af44b3d8d1584b5d23c4b7bac0fd39e3121152b1ea5322be175ac2d512d80d5f590a4ec0e74092df58ce23cfe6806fc5b0042660994ca41eb38511f89f63fc034384349e6eceb7635677821505710257fea2e406475a147686e47083a8e844236ec35615984582ba22f7c1e1e6f90920222644e2a610cb036dfa1a09e32b5f751561394fffd8c6a0d36562ac2669d5e0000dddc0441e75cc968cd15093f5fa4ee494039d9e59c547254d952d1f43fe951b8490c272a6c0cbc5b4efa4d504f71ad2598ca9a1ef0d0fb71dcccd5c39c4bc5b756ba287f7ec1c78db00f8e0ae5f0d0a525682af2c0805c583abce68d537f88e8c8dbd110476c54759f56454991e2b9a055c0a08f733c76c0e69ca693ca3a99ab1736ea22385563799b48cb05b08470c9e6c541f73167ede41db4ea973c45202e41cb4544c6995abcb2310483b5f93b9fc164784bb40d1cb4cd7625690689228d5638aaff84b5373b592d913bc621278bac095a91fa96c11d124e062cc68bb085cbddcb6ad57b4af351832f376c781960b3a8ef0adc1517a27db3acb3bc18ce23d73026e9c650b0bcc3cc53827c212d4b9e9e26bd8a117d0a88ac340ddeb2348022ae353afd7c60df3e3d377a613e4fd4dd810a292095ddd97c3b8ad773c59222aecc22df0b6f061544edf99d73b3e2e21d509d199d4fa39f2492723f53e50bf60aa47fefb164cd8975b241f11faeb08dc701b0309be1421ccbb3762253a4f204109503be7e4053749f96793829634ba9d82afd37137649be82662366ddd7c972cf87c258236f82de86408d8c7bc01732d74c76e30de834d5afef2993293b837d30ad29ac7faaff110adedb88d6118d6dbad35e3fb556f172b6f53d74da07524cb6baae8cbdec1c7d3a636b9702cc1c5571ca51c498daf83d304feb2623c7886bc6cd4da95cb75d68c207b9dc83f051116dbe2d026ffbb828ee142373b7ec0b4b9bf303d804f28fc402c32ab85015ae79e17c228d569f9bdcfd5cacd81c6360a412f7e216d967758f7a1a7e30ded51bb5c79ec9bf3918a55c30075496eb83b4b0be11a2747656a860b42dc1c1d4422e5c2fe49a0c4433b996ec47a671ea71570989fe2c2c3d483c91071913b59400da9adebaa4049f69b22041656a0583ff1aa264009a6bf8eb03f9be00611957be8cfeeaea8a82e87fb7bd9b6ccde10bf4a8e01ea86cce4f626dc43be538cb85d2dbe94dd12cacd8e66be5ada16295c36fbca4a4a4f5969518d08ccb71fafdf94ac13901f8a1dff49bd02a22150aa7ec32ea5e20b71f286df387ba6e34c3a11f6f6759c03f08f1a6697c1aeee760b065a67da74a08bda1c7973701568f5fe994ef77b744e6950e7ec60f920218eff134009b6a57bce707f8a192ed601c84194025c4145d0202ce2be109f34326de2a49acf8e2f5ee88901fe9d569289389d0b808df535ee4df3c95f361211ce83ba08408c250fa551f9778a502e7d413b207a03a46248a94175cb20b21b8cc91e0977b36338966f189bf63a57ef71e3b02ddc966d12802f12a37bb9c8a289c304fb4fe63a487a35ada3be7a6092d6fdd5ddd8fbc827fe1cee8f8af918f2987a2078c7077e6fc7e519f9afd3c6afb8c26e99bf91f1984cf91dc190cded752e2fed8d8d5c2bd80c0d450c54f777a567abfa17667f375b1aaa79a2d00a2c9379997d7ecdca2dc97f6f9eb789ca58a76f9ba7046c1e314388aa8386308b919ee0693f429f0e72c3e61f37342fa8b334a056daff2bd50661d34a9817fd2f0ded32d5b42b7e0d8918ae19aab5f757959cbfafd03522aaabe66a112f0e88bc812b38d4c0741bcc3546b4662ccd42f15b773f447909bc62282a3dd1cd276271482003480ebce6b00ee692c7caaf0b4379a9bd34ac2cf7c96fbfb1830b0b2c818f1bf0e62c1fe517e279f49a575909e540d3e565df213f72cbfc46c4d671e6fa14ce575164f484ee6c61c6e1dfb1640ec2286329b67ab8d5b12c5a722562f04af5cac60e62c6d9b13b17d956a0dd50410c895634408308752b1987b4b673944f73505b33890ad7b10d3846a0765e99f6e66f52cc2635dcfb88c2a792396c45f088b28286c4033a68e87b8ed703ecd8bd935d5500181fd64b2203e3713d367eecab5656f00059c25a7ae86d453c1ef636aab4d07e0fc6217482251c9ea9c51c8f19438a36bad68f8a842087f5ec4b88fb2d97932ed35ac21347aa951db713baa3eb7b98ce438d4ac619cda50c414db17c9f1e21cb8aa3bf43f254b6b3f3ac6d1be2addc2a1751c6c6579e1d990c0c0acad822a4288337a0730c1767428d21b93ff851a16920e862cb98daa198bd4efb3728920f9372dff72851b40a0757aad2162a4ff282322e2d1b0d479c730d1c9c483a66ad773c3e5d46c4bb47ebfa1b9718e4954c5a30906942bea64f355875edf4e24a4d31106206a0d80c5534300157b1e97eea7345ed3d5b6b50a8c08ce93f0ba04075f02084942c013575ac9994bac532c28c438da57b02242e10287e912ef5911201500867d8fab59593e6e80d2823c9244d4dfddd904f3e0294ba56328f743688de313a27f5c0ce0cca0b7b1cd7199a0e00d270726934d62dc9cc52e6bb6dd88cd273cd6f625027ed173e233f7dbf69d1f3d6f708b0485ba06d6068eb0403b8a25cac5f39fb72adc1b04da894c98cf510f6659d9f04d5b9c17e930fd01215b638951b72dc4a8af6d6ac6fbf20bf43572cdb1e505890050ee37bd5b663ed4cc0e7839eaf29f79cdbbfcba77e3a9d2c632a4dd99622563fc0b8569e450401d8ebc9fb2c7c6f03353f046a25a73f6f02c33a9bb225955072019eed34e694101ada4da8a0edfec2ee87c5c3ce237c3335d5664ed7b7f936d043da8c1589e9d5c74e89f6cdc6961ba71bace3c79b12e1a145ed458b5ae018e632fc35094581040f931cf17383d9d91912e594ce279c231827b90fa335758fdd3c5ce4cef853da6a77ef0e18f147be8b38ba9f0603d0d367c42e7cd3cc90c9dd399432545c1a7528733a50039c187d326e783f1726857a1d4642d91782efc4809335b69c983090f623883fcabf5fb24b7f4edf35a7c973fe904f06d9a8bca264589ce2edbd709c5e6279f865c10f9c8259c5966e82247fd0f99c129af076f04f3af959d7b38904754f0753d1113695635628fae3bffe44fa2a8d331c14de3b9b0fe09c2774a2779795d3cd0d921dbea1260ca644dfb9ab3a69ccd0dbce1a1acf362338d0eac0c46e9c83dd8b16143ffa8b8ac587312102b95d9be3275d30d8d94d6be23c3c8907c3ec931e56ee6080f1f28730650b9d33ed8e7d8f3661c034446abaa620b767a8c3599caa2f28c9a19113b1097e62b2190d2c04329cbe6d49e3ba49e21d9831c66479c57f853ba58a7f72cc7b1a61853e3f4cc1874de02d68bc340233964ab6f9b1a62574133f77b0928c5d4032b9704a2a05245baf3c28948979491b321b63374b8a63c3d3480b0dca5170da062d3a300630554fef6d7158f823c725ff5a86273772564872d4ebe89e10eb46016c7c16fa86466cf071150b4e25d5bc0ab4d213fb32c0a9a5f95e693271bc505c4833e6cec470f11d662223cd85a2e15da8cd056c22ec6b7f05c5b7f58e01cab70b88ed2798ea5c74ad6c5300b3e1290a8b32f9ee8358c76097606517deb890897bab8ccafd874644ec3fd38290e0bc16fa1bb70d3b361d7c3523afbb0a2d88c99deb9c7d2aa87461285e99e56b9fc792683879689623d2f932da1465909d107e2f79d30c52bf51d965538bbc7ba8d6c19c6695d25c3d350a26b9477aa2c9d15a326dcf216ab5c8aa89cf55ecef712c398693dac21a133d4cf7fbb4cc4318501e02eecafb7a0736906311e8475f83c43721a362a4408058ec08eba4c77063df4c85d4a46e7a4b6ecb61986c7bd3c787df32fd733a82c6102c5023618b9d040a63d427d1a44a389952629cc2c1cf54aa0dcde5924848bcd5b22d02a57d921c116382279dfe0834875bf5f614f2eee7d97e4110fe3c2fecbb6daa42d0aa28aec5e809cf2c237cb775db3ed2fc74f87be0042cf243219dca95d962aae1f98e36259bcfa65620da0b12eb974ff3e5df42fe73896259390108338a756858256f3127f8b46af2d6037a4a2f290bb362d072d94c07373cbf9f71163f3ae5457e44ab0de25ecf53234feb7496cb5bfeb13448ea88c2da3028bd14e4f0732b60689ef8f08feb9fa007c74db0fcba41de6f162636e850c85343c1f98c7135ee915a14da9e26bc5fe3af65c8ce391970a7d9c9a3fa29037e864a93ef5fad43122bf9d914fa414f7d27795ede764d55e4addbd5b93625c60b735b070e0be25d70661432a95ad748fdebc39e98ab432485fac944b81c6beaa95e0f5451a65c47dd9425dd35e945fb570a85829cdc2c83b691f57fe4b979bb1cca5fe3255c6f3aa8056d3149d7283813c107918fe8fcfb8577669b7094cd69d412780d458a17b14e4582e7aafa09fb768af2235d7ce0f7c9680c07983cb22bad59752fcadae1908e23911b61fc55f894023a47e6b5027e0d67d55e01c208fd15dd8e5a6d68aaba7a1708dfbc1187735e585ad031760d4f0d10cc08668b58c76507362b9947e2d6cfa76e0c26a4656124d5a60313d3f1c5c1ab0c02ea9c3b8c51323fec9ad3f5f361ea49a29afd2c96d29ff0ff5b99e97c98ff1a6a054d80d42a3f428d9b2b6d4909b1f0f425d739149107ee623e9e6ff445b7c598f6e17b7aaaa12c44f784b42fc84d6b2d2404a1408e17d85bc31d08f5b35968ed65141b426f928c4b93c82c50e4412efa89488da18cc115977c77bf0bfd6ad4c2db56a40ecb5c09c4674215ffa1020a83add416f406d31bac95a07f0dc540336ac0283c19fab2b9dedecb2623c77391bacd81458158d0d52ca5a619b48c031c0cfb6628"}, @enc_lim={0x4, 0x1, 0x20}, @jumbo={0xc2, 0x4, 0x800}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @pad1]}}}], 0x1058}}, {{&(0x7f0000002040)={0xa, 0x4e23, 0x6, @loopback, 0x7}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="3fc3b93c0ab076c970ee893178e1e673ac9d9ee4741719520dd70a3ff0b810ccfa0ae075812a61319e50f1131e918d23bf07c7fa5d05e44c0d15dd019e135a94391f743107903d98e5af2778c7162a0e280268d4c9e7eeb0d45e85a0cba0", 0x5e}, {&(0x7f0000002100)="db5d5907f412309e24d6a2160e274d0820c6d8aac7bb70601b20ac327ce7a664986ae8f06ac1e01d11fec017e731af0e9915e7c823a35fd53071119c7e1cb29ea1f98efaa26faa669bfa6a47c29f18bec05316286d53f1e85da1ea1e6853052494237f3555ba0b4edcb4bdf37573473d624cb7b4fa8914e0c1bafa3465e3249f3b0943472fedd9bb9d24c6a366a0500667c1cb44fd24830a4f3f3147a0", 0x9d}, {&(0x7f00000021c0)="1174bfbbb7dfe4b3b5deb43a193ae28aed1c2f6cd58a5759ff111a4ddadd3c6b409fd92c5bcd1bd11b3edf", 0x2b}, {&(0x7f0000002200)="19ca10e86fcfef930cec1867faf2dba314971e6021cb8f7bf19b1b26aa09049eb35c9e26aa5ca0d7206eb4569685eebb906f4dd70ed8dcbae075950991a3b63c72a9ef0d9c46a1c80723ff0f2045b10c54e4dabfb7d80661a4edf81a3b1738ca677a8ed8ad758c962f2927c3eeb43cbf6ac49fa1034a06c21353", 0x7a}, {&(0x7f0000002280)="aa935f982d494326d2f12624d92fe865986bc740584cd72b71eb8a5ce79bb60ad8837d6f489426b0cbc81ee75c331ee3b77dbe01e8c923", 0x37}, {&(0x7f00000022c0)="72491fde2c8ebc0fbb88326a981207ae7103d85c9f2e4a503ab6450c3adc78d99da391d08f729b08c9820126c42e9d9a83", 0x31}, {&(0x7f0000002300)="296f6f089b8064e2bdf15b117ba30ce6022d2748400684a7f640df091ae5c8312235eb218f0cc81e469f093c4893069a785e45d00b3eff64b7ba84cf4b6767434ea6a83962de7615db315bd269480ef7e6ce786c61672d0e314c26f12fc8b780d4f949b383367d8a648fc7a8d3665815132db2d2d5cc5babd51dbc", 0x7b}], 0x7, &(0x7f0000002400)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x2c, 0x4, 0x233f85ef3fc76177, 0x8, 0x0, [@rand_addr="05de4ae86d2c746aeb39b79671d8bbb4", @loopback]}}}], 0x38}}], 0x5, 0x20001880) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 258.747652] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:25:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x5, 0x1f, 0x9, 0x5, 0x0, 0x6, 0x20898, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff01, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x20000, 0x6, 0x0, 0x2, 0x4, 0x0, 0x80}, r2, 0x10, r3, 0x30d95d50ef3f4284) r4 = dup(r1) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000140)={0x0, "f3ae0277caebe65dab3af9d9cb3cce98db840388bfb6702dbc11f1106a5d0a2a", 0x0, 0x0, 0x0, 0x43dc14e9bccaf3f8}) r5 = dup(0xffffffffffffffff) ioctl$BLKTRACESETUP(r4, 0xc0481273, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000280)={0x5, 0xa, 0x5, 0x1ff, "a8a9ca5db69b7ce4b6b3aa3346d8bc9d01d6fb6ac2133aba8be16e9d554a3d12"}) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x1}], 0x1c) ioctl$VIDIOC_G_OUTPUT(r5, 0x8004562e, &(0x7f0000000000)) [ 258.793839] device gretap0 entered promiscuous mode [ 258.808189] device gretap0 left promiscuous mode 02:25:08 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x180}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db505db9bcfe8696071") pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x4f, &(0x7f00000035c0)=[{0x0, 0x7d}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x3db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) mmap$usbfs(&(0x7f0000008000/0xd000)=nil, 0xd000, 0x8, 0x100010, r4, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 258.883524] audit: type=1400 audit(1578795908.316:57): avc: denied { prog_run } for pid=8578 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 259.020235] protocol 88fb is buggy, dev hsr_slave_0 [ 259.025422] protocol 88fb is buggy, dev hsr_slave_1 [ 259.065027] audit: type=1400 audit(1578795908.476:58): avc: denied { map } for pid=8616 comm="syz-executor.4" path="/dev/tty28" dev="devtmpfs" ino=1076 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 02:25:08 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)) 02:25:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}}], 0x1, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)) 02:25:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6ip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3}]]}}}, @IFLA_ADDRESS={0xa}]}, 0x64}}, 0x0) 02:25:09 executing program 0: socket$inet6(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x8, 0x0, [], [{0x1f, 0x1, 0x660000000, 0x8, 0x1}, {0xc1, 0x2f2, 0x4, 0x4, 0x2, 0x5b7e799}], [[], [], [], [], [], [], [], []]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4804, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) fcntl$addseals(r1, 0x409, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000100)=""/235) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000200)=""/188) pipe(0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x3, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000140)}, {&(0x7f0000001540)}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7375626a5f747970653d2c646f6e745f61707072616973652c00ea7452c6a3ae33274b377cc553f3c805b0a96f31f78a3043c8c521ef0a813baef1129907475db9b637c28a0097000000006ebd6834e15fd7586f040161c00338839570d53c34766432bca3565dd818b01770e10a"]) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) ioctl$VT_DISALLOCATE(r5, 0x5608) recvfrom$llc(r5, &(0x7f0000000140)=""/159, 0x9f, 0x20000020, 0x0, 0x0) r6 = getpid() wait4(r6, &(0x7f0000000600), 0x1, 0x0) [ 259.736316] XFS (loop0): unknown mount option [subj_type=]. 02:25:09 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000400)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r3) lchown(&(0x7f0000000240)='./file0/file0\x00', r1, r3) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) ioctl$VT_DISALLOCATE(r5, 0x5608) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./file0/file0\x00', 0x180800, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000080)=r7) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup(r8) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000200)) ioctl$VT_DISALLOCATE(r9, 0x5608) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) r11 = dup(r10) ioctl$VT_DISALLOCATE(r11, 0x5608) ioctl$KDGETLED(r4, 0x4b31, &(0x7f00000001c0)) 02:25:09 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="99"], 0xfffffd78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r1, 0x0) mmap(&(0x7f0000147000/0x1000)=nil, 0x1000, 0x0, 0x2013, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r4, 0x0) 02:25:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x81, 0x1, 0x0, 0x9, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x35682, 0x0, 0x0, 0x1, 0x40b, 0x3, 0x101}, r1, 0x8, r0, 0x8) r2 = perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x20000007, 0x2}, r1, 0xc, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="5599eeb12c577e40"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, r4, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000700), 0x12) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r7, 0x800454d2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0x400c00) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r11, 0x800454d2, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r12, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(r13, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r16 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0xffffffffffffffb3, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80}, r16, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r16, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r17 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r17, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 02:25:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="014344303031", 0x6, 0x8000}], 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000040)=0x9) [ 260.044519] XFS (loop0): unknown mount option [subj_type=]. 02:25:09 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000ee) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000), 0x800) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x700, r4}) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/110, 0x6e}, {&(0x7f00000001c0)=""/57, 0x39}], 0x2}, 0x1}, {{&(0x7f0000000340)=@l2, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/249, 0xf9}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x3, &(0x7f00000015c0)=""/212, 0xd4}, 0x800}, {{&(0x7f00000016c0)=@l2, 0x80, &(0x7f0000001800)=[{&(0x7f0000001740)=""/141, 0x8d}], 0x1, &(0x7f0000001840)=""/74, 0x4a}, 0x8}], 0x3, 0x2023, &(0x7f0000001980)={0x77359400}) lseek(r0, 0x0, 0x4) 02:25:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x6c, 0x0) [ 260.200059] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 02:25:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x20, 0x4, 0x0, 0x9}, 0x0, 0xfffffffffbffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x110) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000400)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x4, &(0x7f0000013e95), 0x4) dup3(0xffffffffffffffff, r3, 0xc0000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x4, &(0x7f0000013e95), 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r9 = dup2(r6, r8) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r10, 0x40045565, 0xeb) r11 = dup(0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r11, 0x0, 0x40000) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r13 = syz_open_dev$tty20(0xc, 0x4, 0x0) r14 = dup(r13) ioctl$VT_DISALLOCATE(r14, 0x5608) epoll_ctl$EPOLL_CTL_ADD(r14, 0x1, r12, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x14d, 0x0, 0x0, 0x0, 0x22, 0x0, 0x64, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffff}, 0x0, 0xfffffffffffffffd, r9, 0x2) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r15, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) [ 260.323160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.368340] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 [ 260.382409] IPVS: ftp: loaded support on port[0] = 21 [ 260.398201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.446446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:25:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x6, 0x1, 0x9, 0x7, 'syz0\x00', 0x8}, 0x2, 0x401, 0x8, r1, 0x2, 0x3, 'syz1\x00', &(0x7f0000000000)=['cpuset\x00', '[}loem1[\x10\x0evboxnet0]ppp1ppp0\x00'], 0x23, [], [0x2, 0xe9, 0x1f, 0x6]}) syz_emit_ethernet(0x76, &(0x7f0000000400)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x40, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "eaecea", 0x0, 0x0, 0x0, @rand_addr="d025931d684dbd77e7c790b1b70e1e06", @remote, [@fragment={0x88}, @dstopts]}}}}}}}, 0x0) 02:25:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x400040) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ptrace$getregset(0x4204, r5, 0x6, &(0x7f0000000100)={&(0x7f0000000040)=""/35, 0x23}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) 02:25:10 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000001100)=""/100}, 0x20) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = socket$kcm(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x8936, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) close(r0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x401, 0x0) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xb, &(0x7f0000000000)=r7, 0xb) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000000f40)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001fc0)}, 0x2080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x15, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800005268fd0100000001000080a90900010400008500000011ff44baf0cfffffff0000000000", @ANYRES32, @ANYBLOB="01f1210f6ec7e1000000200000003a7ef030", @ANYRES32], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x47, &(0x7f0000001300)=""/71, 0x40f00, 0x3, [], r8, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x3, 0xf, 0x10001}, 0x10, r9}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740)=r9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x3ff, 0x26, &(0x7f0000000f00)=""/38, 0x21980, 0xf, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000012c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x3, 0x3}, 0xfe59, r9}, 0x78) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r10, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r10, 0x6609, 0x0) [ 260.736568] IPVS: ftp: loaded support on port[0] = 21 02:25:10 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x101541, 0x0) write$dsp(r0, &(0x7f0000000080)="ba00000000000000", 0x8) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0xfffffff, 0xffff, 0x80, r1, 0x0, &(0x7f0000000140)={0x9a0a87, 0x49a7, [], @p_u32=&(0x7f0000000100)=0x69}}) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) clock_nanosleep(0x6, 0x1, &(0x7f0000000240), 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f00000000c0)=0x3) 02:25:10 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x501100, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@local, @empty}, 0x8) [ 260.840507] audit: type=1400 audit(1578795910.266:59): avc: denied { map_create } for pid=8700 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:25:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) connect$inet6(r0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x8400000000000000]}}, 0xfef5) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 02:25:10 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x800000, 0x3, 0x60, 0x100, 0x9, 0x7ff, 0xf}) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 02:25:10 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r3, &(0x7f0000000d00)="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", 0x18) 02:25:10 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}, [0xffffffffffff7fff, 0x5, 0x4, 0x9cb, 0xf3, 0x0, 0x5, 0x2000000000000000, 0xfffffffffffffffb, 0x0, 0x4, 0x17, 0x2, 0x1]}, &(0x7f0000000080)=0x100) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x8b4) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) [ 261.335544] audit: type=1400 audit(1578795910.766:60): avc: denied { create } for pid=8721 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:25:11 executing program 0: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000004}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg(r2, &(0x7f0000001a40)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x7fff96cf, @host}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000100)="c6b6476c8686b8a2efdd25a27350c000c44294f85b564a79feb3e408d816334502717576cd876ad1ec4a3f9e138d5f222068661951e25fc4aa2b6b1e8c872f20b1a5989fed953aa2bd92b2cea86153f9f4d1e5d638956bccf63cf47e0351b68b546231a66372b41c8d56d85cc6632272631760388dd43ef422e273530e34790d2d12d00604f4e8a827135bbb582229e3cac0058b781f22fb253cd23a63ba52ee7490142756c0e5f31cdb2f7676caa213489c0d74b11eb0f870bb92d57cedabc33a6d5526a2f823e9a85e44040050598e6d70882bd98283f702b71e828f36e14e249b98329c8ef9725181d7f94f", 0xed}, {&(0x7f0000000000)="dc2b19", 0x3}, {&(0x7f0000000200)="20a78064e4433bb2ff58ca0377e1a13a41e1fe49158391ad0d20fefb7b1f5e7be441476e73038718d6a68a1962b53dbbd3726ea076866b0afed269bdd170a57c3606e6d229e51aede42dfb3dc64a24ba971abe1ffa55c203161fa9c115a4782e6ce31e42c9469d1e05cd94cd4783e8416d2d508323cdffdb598062fc8f5f09de88586b2adde454b2ce8c84ed6e379db7457a4071888698e7b27f4d29362026b717a8bce48e8f9b07fd9cb8343c6f2da1ece91c8ea5a6c2cbb0a380bb46ffd5d8cc7bbd2582f680c9515baf774e5ba244b69a0b88e6a3f4b97fb1", 0xda}, {&(0x7f0000000300)="f206966c8127467f159a6fb37a1f84345261b32289d4f2eaffe2be46727e4efcf89e2aa04d1aa69e18790e5fc8a3e1de8565d6833fe8d50882bd34bc71d684d09c4e06e124", 0x45}, {&(0x7f0000000380)="b818efed747d3e04a836c44c9b918a694b15db4987533de9ac575fa68a6e53e1f2a6a684f0157e3919fe107e2c3fbc7b1cde434cb90ff2f917b016488de220f09d6be4f1dcd5f02d9b2a30d05cc144e43d965d1fc91029c6a3d932bb6ce0348bfce433205cf1d7735ce674b075a2abc8f072b4d5eff5ea07bf19fd7cefa5ac90140dc7076325e5c824b6615ad53b6eb237f1ee01f26e9e0a7404996ee326110da9f778560505b262aa7289f459d29582495aa23cb4720fb0db30e039d87c7edcf5d86dc6acc4b69a", 0xc8}, {&(0x7f0000000480)="3f94948202d737c4537e3b2510ad7283ae47c5a62d4eb934adbb03927653b9841dbd294a1c15e21b21a765b1568fa315cff3fb7aaa847068f7f6df2cab729472ef8a83c3e1c809717e5ae5056ade2ababb4e52b00df882f72a6d23ec6f853b51d1f80c464d3037cca9611c2fa5b4f31fb8ff9124ffb7cfde9c17bd86d39a52f1f747d6f8a3824a7905efd851108c170f7218ca34476c566d04aae372de035faca5290c57bbf706e2058919c34718d81d7a9747cc90e3de56e1d12dbb342b7ab1173a0f9f02531823e7b0243a8a40522245791705b55055f6bc96bfb521f2b671c6be6649df0c8451f8b90195116b", 0xee}, {&(0x7f0000000580)="6084af7ad6fc292fc0a2e0474d93755b7a4a050575dc8aed14d5fad7c002fe97fc7823129edf35600bb278943e4e5e6ccbd66b4def1a6ad72d764a914c2b85ffdae3ac409cdf3476d01fb30cf8d459b0db7ce11d9e3eef1add8a241eb10901f316d102d87b38bceb9ddf1958cb914c4490413dafefb6c96aa8bc20e50eafdb9eec9eab5ec63f97954c43fab50b8b765fa0d499a6bdeb8b50729b8d2222a1341675239fb0bb7138ee822edcf9475164aa03a334805c479ff557e7cc1f36620537147dee4a619d8bd31b0852dc46295749ba53c3e86f272a10f0c326d3e441c23ffa", 0xe1}, {&(0x7f0000000680)="6d380900bca152d5b571237f06bdfc434cae75c0cdbf8659fb2572dea7f2f145c33fa4adea9174f2f7df3a71840b4d9fec8bd21924aaa9a0614b1064", 0x3c}, {&(0x7f00000006c0)="1a123de4ee12fa9e1e8d215cd4d26a2b5a038de027ceaabdec98d7bd4292dce3144568716fdddfd9f504d520dfd27065f59b3f1be8e9e0cf8f3cd90e322c5a59d7f50c049cde93256f05a048958899d3da10408b3b26c2f0c6ca4f409409376e8b692363846d3a33739e92cd99c736bbc041e1603efafd9a8958215a6a5a1a7f1e1726e2812f9e4600b79490be99380467b92cef93d38898bb23010db3fdb3b02c0353710d184457525a8734fd435aca1e822e46ecef4bad06d065e157dade537ab84ec341cd7797c125d5390a16f2fe8287e63df9d80db2dfedc4", 0xdb}, {&(0x7f00000007c0)="3b046899b9b21fa3409e8ab8a7ca9beaffade84ba5442ec6add98ccb145ad1b9509c307d436ca346e0dfd51a13624a73a1282e32362495134c84df71b066d5ebd7207bb0f94976e784cb", 0x4a}], 0xa, &(0x7f0000000900)=[{0x40, 0x113, 0x5, "7072f0447effb7806381ea3cf2c56fdb8bca271d23b134887c325fcfb380fa1872d96ae5710437440eab"}, {0x28, 0x6, 0x7, "29bc0b6a75845ea6d3fb91fbb8cc7f9e2392a87c73"}, {0xc8, 0xb831a57c7c35808, 0x7, "d135e63c381e5c0741c00c54bcf70ab888a7909c1080a076188d73ede0644c70459df43a639fe3cdbd1aca382965023626209ceeb8905d19c39330e900b89246c4812b73851065439e35dc5b99b96259ebae2db5a3baf3c0d4c027b507f930516fe6df7ebc61b038af0a07705fd5edbddfdf18d8490f85d6796036188a1fb6235e14247c390c58a8535d666db4c417dd525da573de96673c36e13665223950942f6d92e81b6c2925ba17366ddec7d516e845"}, {0x1010, 0x119, 0x1000, "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"}], 0x1140}, 0x20046800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='f$=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socket$caif_stream(0x25, 0x1, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r5) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000001cc0)={0x6, 0x80000001, 0x1, {0x1, @sdr={0x41323151, 0x10007}}, 0x81}) write$FUSE_ENTRY(r3, &(0x7f0000001a80)={0x90, 0x0, 0x5, {0x1, 0x3, 0x1, 0xffffffff, 0xfd4, 0x9, {0x2, 0xbc, 0x4, 0x2, 0x3, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x4, 0xffffffffffffffff, r5, 0x7ff}}}, 0x90) [ 261.389141] audit: type=1800 audit(1578795910.826:61): pid=8732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16622 res=0 02:25:11 executing program 3: r0 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="8dbf49a77c68a5583524e330cec149017086377bdb7b1394775970d9efc08c5a7d742ba9895236fa", 0x28, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000001400)='cifs.idmap\x00', &(0x7f0000001440)='cpusetvboxnet1/bdevcpusetKeth1bdevsystemuserproc\x00') close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f2a8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xad, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0x6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x88802, 0x0) ioctl$BLKIOMIN(r3, 0x1278, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) ioctl$VT_DISALLOCATE(r6, 0x5608) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000001480)) inotify_rm_watch(r4, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r7, 0x0, 0x3) recvmsg$can_raw(r7, &(0x7f0000002980)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000000340)=""/155, 0x9b}, {&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/80, 0x50}, {&(0x7f0000002480)=""/217, 0xd9}, {&(0x7f0000002580)=""/136, 0x88}, {&(0x7f0000002640)=""/13, 0xd}, {&(0x7f0000002680)=""/166, 0xa6}, {0x0}], 0x9, &(0x7f0000002900)=""/82, 0x52}, 0x16063) connect$inet(r8, &(0x7f00000029c0)={0x2, 0x4e21, @multicast2}, 0x10) [ 261.641251] mmap: syz-executor.0 (8741): VmData 35278848 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 02:25:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x100, &(0x7f0000000000)=0x7ff, &(0x7f0000000040)=0x2) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000000c0)={0x3, 0x1000, 0x1}) syz_open_procfs(0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) gettid() writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 02:25:13 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x6, 0x12) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000060000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 02:25:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 02:25:13 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/dev_mcast\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000400)={0x50, 0x2, 0x4006, 0x1}, &(0x7f0000000440)=0x10) sendmmsg$inet(r1, &(0x7f0000000040)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1, 0x0, 0xfffffffffffffe9b}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @rand_addr=0x5}, 0xfe55, &(0x7f0000000b80)=[{&(0x7f00000002c0)="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", 0x1}], 0x1}}], 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x0, {{0x2, 0x4e23}}}, 0x88) get_thread_area(&(0x7f0000000000)={0x7, 0x0, 0x400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}) eventfd(0x1) 02:25:13 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000040)=0x5) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$TIOCSTI(r1, 0x5412, 0x55f) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r4) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000080)={0x3, 0x1, 0x3f}) 02:25:13 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x12040) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x4, 0x101000}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000280)) modify_ldt$read_default(0x2, &(0x7f00000002c0)=""/91, 0x5b) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3c0100001000f37900"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000033000000ac14ffbb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000200000000000000000000004c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000"], 0x13c}}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) connect$tipc(r3, &(0x7f0000000340)=@name={0x1e, 0x2, 0x0, {{0x40, 0x3}}}, 0x10) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="590000000800000043b3c60bef163b5d116d12051f76b64b95b6d59518fda7c025961fa93752b6e9de7b6b2cb6934622a70d980f67425e9b582d5ebab159a9297acd8aafd0471184088a17e7ff0076351d41704c7f21274863"], &(0x7f0000000140), 0x1c00) [ 263.748405] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 263.761167] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 263.775106] sp0: Synchronizing with TNC 02:25:13 executing program 0: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r4 = accept$netrom(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xb0a, @remote, 0x8}, @in={0x2, 0x4e24, @rand_addr=0xac6}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x6}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e20, 0x1f, @ipv4={[], [], @multicast2}, 0x4}, @in6={0xa, 0x4e22, 0x7c6, @ipv4={[], [], @broadcast}, 0x100}, @in6={0xa, 0x4e24, 0x1f, @ipv4={[], [], @broadcast}, 0x70d}], 0xc8) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) sendfile(r6, r5, 0x0, 0xedc3) [ 263.796989] F2FS-fs (loop1): Wrong SSA boundary, start(4096) end(1536) blocks(1024) [ 263.797008] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 263.797165] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 02:25:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x73) [ 263.797177] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 263.797195] F2FS-fs (loop1): Wrong SSA boundary, start(4096) end(1536) blocks(1024) [ 263.797206] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 263.862420] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 263.862435] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 263.976709] audit: type=1400 audit(1578795913.416:62): avc: denied { syslog } for pid=8791 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 264.020072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:25:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000535d25a80648c63940d0824fc60040003400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x46001, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r7 = getegid() r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup(r8) ioctl$VT_DISALLOCATE(r9, 0x5608) statx(r9, &(0x7f0000000300)='./file0\x00', 0x0, 0x80, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r16) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r18) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="c804000000000000080000000000000004000000000000000300000000000000209200000000000003000000000000000000008088e900000000000000000000070000000000000007000000000000000300000000000000080000000000000003000000000000004207000002000000ff7f000004000000ffff0000", @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="ffffffff00000000000000000000000000000000000000000000000001000000080000007d0000000000000001000000000000000300000000000000ffffffff000000000800000000000000ffff00000600000000000000000000000900000000000000000000000000000007000000000000000100000000000000ffffffffffffffffb9a00000000000003f000000060000009e000000", @ANYRES32=0xee01, @ANYRES32=r5, @ANYBLOB="ad8c000009000000000000000600000000000000070000000000000013000000040000005e776c616e312c6e6f646576c8776c616e312d00000000000600000000000000010000000000000006000000000000000200000000000000fcffffff08000000010000000000000000010000000000008102000000000000ff7f000000000000040000000000000000000000000000000900000003000000010000000100000007000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="644e000004000000000000000300000000000000030000000000000017000000710000006c76626f786e657431776c616e30757365725e656d315c00020000000000000002000000000000000500000000000000ffff00000000000034050000d70700000400000000000000ffff0000000000000100000000000000000100000000000009000000000000000600000000000000ff0f0000090000000800000000100000ff030000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="3f0000003d000000000000000000000000000000d43adb4c0000000006000000040000005b5b7b26282d000006000000000000000100000000000000070000000000000008000000000000001f00000001000000040000000000000001000000000000000200000000000000fcffffffffffffffefb40000000000008000000000000000000000800000000005000000040000007e000000", @ANYRES32=r12, @ANYRES32=r14, @ANYBLOB="ffff0000080000000000000000000000000000007f000000000000000a00000003000000252374727573746564260000000000000400000000000000010000000000000000000000000000000000000000000000060000000300000003000000000000000300000000000000f79400000000000000000000000000000500000000000000030000000000000064080000070000007851ffff0600000005000000", @ANYRES32=r16, @ANYRES32=r18, @ANYBLOB="090000000600000000000000000000000000000020000000000000001f00000006000000766d6e6574302c4675736572ac2c2f5b7b2925766d6e6574316d643573756d00010000000000000000000000000000008daf0000000000000300000000000000008000000002000004000000000000000100000000000000040000000000000008000000000000003f000000000000005d0f000000000000ff0f000003000000ff0f00000600000001040000", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="020000000004000000000000da99b0e013b4cb3f740200000000000000090000000000ffff7473797374656d820fb3706f786e6574306c6f6367726f757000000000000000"], 0x4c8) [ 264.434161] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 264.445523] nla_parse: 1 callbacks suppressed [ 264.445531] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 02:25:13 executing program 2: perf_event_open(&(0x7f0000001640)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) [ 264.484525] audit: type=1400 audit(1578795913.916:63): avc: denied { getopt } for pid=8807 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:25:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x1f) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getpid() sched_setscheduler(0x0, 0x5, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(r4, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000040)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) getpid() write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2002, 0x0) accept$netrom(r6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) getsockopt$nfc_llcp(r7, 0x118, 0x0, 0x0, 0x0) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r8, 0xc0485660, &(0x7f0000000300)={0x3, 0x0, @stop_pts=0x7}) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 264.527286] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 264.561079] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.593532] sp0: Synchronizing with TNC 02:25:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x9, 0x6f, 0x40}}, 0xa) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xc) socket$kcm(0x2, 0x2, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x69) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000003682000058470a50746d278fa491df7df9d862e8"], 0x18, 0x5}, 0x0) fcntl$getownex(r1, 0x10, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000001c0)=0x5c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'\x00', {0x2, 0x4e22, @local}}) 02:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x33, &(0x7f00000000c0)=@routing={0x0, 0x4, 0x2, 0xcd, 0x0, [@loopback, @mcast2]}, 0x28) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000380)="36ffe2333bb800008ed00f01d166b8d13300000f23d00f21f866351000000c0f23f8f30faef4baf80c66b8ac65198d66efbafc0c66b80a00000066ef260f0051000f3a0f940000ec30f9", 0x4a}], 0x1, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) [ 264.860687] libceph: connect [d::]:6789 error -101 [ 264.865948] libceph: mon0 [d::]:6789 connect error [ 264.928315] libceph: connect [d::]:6789 error -101 [ 264.970566] libceph: mon0 [d::]:6789 connect error 02:25:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) open(0x0, 0x110000141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'syzkaller1\x00', r5}) write(r3, &(0x7f00000001c0), 0xfffffef3) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x311101, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmmsg(r8, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="c8c4181e7b75aaca0945382644488b98d8008dfcac0038b79e8b5edab6080a67c02a5fc5869b4b4beda6f52a6ea8ce158f715aeecc77bc287412671e4fbf58b01fa5acfeccf9c379ecf610882638f106a1b35648586fc61c35c9d84d8c03b7a0effc737af03539d82bef957d6f04d7759dc62fd6a98cba8882fceb7b91e79323c83d0d10978d75b7a3db521b81f13d4031898a", 0x93}, {&(0x7f0000000580)="9b14ee56c0a37515ab6ef7a4808dff2f67f0da60535a50a0b044098ebd876510d445770019582bec8d7ba5036fc7146ecc2b0c429d501d3cb40e47c790dfe78ac3963cbb93acc10e674c9537151c0f5584f3558c558b5eb0fc360bac43fd086f844fe8232356d37112b7ad924f2a4b97b106842b665c6e1cf615a3b0657d5fd37f3ac0d16e3f84d1def3549bd65b2131d219319713aa702383fbbfda0c7afef0fdb583d18254c538a172ceb1e702ffce6fbeea14486b9ba08c502340f6c4712bf3cf90b641a7fcf2b6dee3316a618b5f4f297349cf1969a86c280968912bc40e560d04265201cd17094ba71c2ed62bd8ac5e3356e72cfc04", 0xf8}, {&(0x7f0000000680)="01055bbb5ca2f7a28f157f1d1e1e6daa63d5366c81ac80a0e32d3a744d62fcb7d84a5f40e92cea1e88dbe1f2c29febfe4436c2e848b04963e0c5c68ccf32bed3a51dfa", 0x43}, {&(0x7f0000000700)="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", 0x1000}], 0x4, &(0x7f0000001700)=[{0x28, 0x110, 0x10001, "20718f02163426ce17b59b36b098f208846baeb68ddb"}, {0xe0, 0x0, 0x5, "b7ab156a0c39373c8251314cd5938af06c13fe74e507d679141a41cbdcb6a1fce7e368ee546db9b0db11f8369539b11fb09d8043f7efd1450da817db3d671c5d57f4665b75f7aeb4ec5c40bc068e80d9c70793c40f68ef39070069899c26d074c88878df8de4e798196b8fabc64f65d03c7a6a9db67127dd3c22da868e5fe4cadc401ee6039f92e46eea1e5779036267bc2d3f78d9927434e862394c13da3b903a46119999601807b9d6067cdb26e06a96d697f29edefaf7fb277dd9f59480bb537624bc42f63112bbdfd6"}], 0x108}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001840)="c37921ea8bee1b4d29b929d5f6bae562d4634878bcc640ad90a3b62cb9f88fc6bd0191a1a4388e7abdbc4738b5acb4c795b1193235ad6deb0ebb1f085495d8938513d6f3c18b9c72b8053ea328e4b8fbcb94655106356acba1002cbb496af1aa361d5cc7c6fd6902106b32e5dc3d94f5ca7f93a8412f9f118e33f5f40963f753d3d8feba079a77079eff5408ef66d30db9692c78f12d3dbf10e569a49b4cd55e4bb50e3abbc7ce7a9dff6777ca8877504f59586e124936f9bf887727bad298ca7f563f57561360a07438e8f013d317761f67387b6ff18b473e777511b4d57c7f594facece48fbc279bd54328b388b15ba52fd17947", 0xf5}, {&(0x7f0000001940)="e3af144e6f19bcbceba7043c6d9750b62d895cec7fdefc9dc0d69e9254cccfbb5a428c811b8987a297cd5459f72bc03b5d5b67345cf4ba971fc382d25d3798d6cea1702b7e5033c86dac38a6ef1680", 0x4f}, {&(0x7f00000019c0)="b76fbd7436ed2eba1f9c8b09ac06ffe610307966bed98517fad3abc69e20b8cd6553c6608b6339383491ed95141e9d471ccad8e4c200a3800c6f35eb7ff1c06b1395c7d51ba3683de537f1441dc938ead4e792e0d2e70c2e4e334f6a415700dcc120469734b8c7", 0x67}, {&(0x7f0000001a40)="f36ca2e073d494a028e93915d0935148405756df119ac5df4417298d31dacc37050affbde1313f7771ed9a1e09e476a06ba8f98bb1c8139ce1299e05f838dc91d37da927b7469c928e83c42bc643e643a1247c23296a3d743239f5fcdad2aaa4cf51063bd58503604ee79b2add39af310788b431f4a65567bdabc4ce", 0x7c}], 0x4, &(0x7f0000001b00)=[{0x28, 0x0, 0x0, "c78a912e116160cd5432c053a89605ac39a3a9ed2a"}, {0x80, 0x10b, 0x100, "6afa6750a5ab8ba656d6c029bc06eb5fc9923ccd90b799ec742fc36ff91f4c56264965cadad9c97b10d2dbe47fd2778cab57b2bdb3421ca2d68dacdf73682ba068a1b63f31a6c28eb7d6ce778dfdcb4adc9e7b727f5569b936e3582d980a8b37416ad62401d0795c6e"}], 0xa8}}, {{&(0x7f0000001bc0)=@isdn={0x22, 0x40, 0x7, 0x29, 0xf7}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c40)="119dbd353a2edd44fb5487365c67cda86809711b6daee9b787e9ba07729858a2f746271ebd661b05d314851eb1f88dd71e3baca192f846cb0474531a2900b830f17b73bd751733665dbb9115b41f2392d0f2a96ab80a3d3a2b1d1d5f1d4b442d267f6c8503ea16c72330c1008ba89fcea3166f67f6061e68f58f50f266", 0x7d}, {&(0x7f0000001cc0)="b9ffeaed47c6491e062bd006e3f9775a62b1184daad79072016060902788e25a28d18a2aa3561307ed", 0x29}, {&(0x7f0000001d00)="9d37116252df744c10fe22aa551903ea64a3589d5cbcf5644f30dc618d975bd6dbbcaf6f95b7bcdea807638a2461b676452b1c08d9eeb0bd815e6a169a7aa30bb5ee668e7b0bfb686f9256a0be8384a1d3707ef7d12950269c56a45edfd43a4b688518ef464a88911ccc0fb02c0782d66aabd10f0069e6323bb3461d6f4e23c4836605fb826a1abcbee650551ba4a7d766f250e4b72fd57180d7107059364f1f512f0bb8eed2adb335e605ce84679f07b61fc71c1e82bbbd079a33db3f2356faf1f1c8ed55dec60918916edbf3ea73a7442ccd1bf1cd81addb29401465d061fb9636accc648e84", 0xe7}, {&(0x7f0000001e00)="ade548e3648037ea822b8c57576eb568825441b591c7459987c7f16aabc2b9b81e9e981c576e476a8c4322a5870b51bc37c6534243f2183ca62afded173ccf7199475bf4e701816663064555e078e593662d1d612f462ddf1790379c5daaddcdb4915fff457de57e6a766056f07b3ae61f02f7704038e3ef1355847e09c48ec7f60c0095136bf22b14d0c514c2158fe817eb4ea77901", 0x96}], 0x4, &(0x7f0000001f00)=[{0x98, 0x29, 0x7, "46722595fdc373aece0fd42d9da42f59af08e36aded2b9c9ca366440c3137b6cc067e3f323ac1c56ab08e7e2132b00220c9dfc6e84c82f268f9d286cf051bac5fa2ac8934993bf347cfc836f349742f0780825a0d204eb569d6e13a622f54488b9ea8afb4f669e48d84cfa0580fc0ba0daf9199f5a7d521e35c21078f2a2ae725f14ae128ac7ae47"}, {0xf8, 0x0, 0x6eb, "38305a920d7d1170252d55a434aa4edf665f29e8da5e021990a0722cfacbfaf8c1c5b75da28b507506688d7ef257ce10393f61c2c70101f1d5a2d76be6e2b5f6e0bc55d4a201795d90741bfb5aa4db3c8c70117ae358f46b2984a35b6cef27a29aa98781f36b1df2733b4d041ebf2c48db3ef6a31617dda8dc85022b522713fb8b3e7faa377e66833d63b3de50dc53e9d6a3e219f1d3bae522f24fa70bcf690c12f367de3d25b3f1c35707a4e307a74094c9980cc2d9dbb20ec108e9bfae2f9844162a4f38bb6ac089b2e697506f17f0b6bc1a2c0feeebb6924e7bd8d83cba07075571f58b81e1"}, {0x1010, 0x11, 0xffff, "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"}, {0xa8, 0x118, 0x6, "ba3f766a3383d6ef8c2173825a780277923d6f74673b5cc9f5c02921a37dcf50ba92918c6701faec53055e38ce9d5787cb3abc58f162b92099aad12754ddcadc8f6c54e9ee961b172e69d1420eeb0e11c919b0a80136ec91b9207db35287467fcc551712c48816acdbb3619a0f3e253941dfc4a261bdf5b133289c61e6dcb68d94e967dc435f143c2b16bf8194f7985a8f36821482"}], 0x1248}}, {{&(0x7f0000003180)=@isdn={0x22, 0x6, 0x4e, 0x2, 0x5}, 0x80, &(0x7f0000003380)=[{&(0x7f0000003200)="b3e23e46e3d2ce88fffb91ebe7de2d713b05ddf9515233077bbc53861f26f6b4cfc3a90bf4aa14044f4ecd896bcba3d339822d81bab11da91c5070e1c28b4319e5c67a180129174aee019806f944d48a592159d80eb079b02ef7caaf43e8c72671de9a0a63058e64e33495699cfe0e3934eb741e0f40dcea41edccb40632542a013713908fa9e8ee116126e7854ffb76b0331c3f99e6e7daf93c0d579e6928704cd5d48762739c27d6fc70e352eaf8a69286645bfe3a59b7ab3cc788803471", 0xbf}, {&(0x7f00000032c0)="0747f1c9b5a1d664d3f4a7f11ef6f3d82ca626db87bc7cac6ef10fa8b1b19bcb33bb5b88c4ab2fcabe683ec63965219fad663f7d8adad3d90b5bf58f4157ee4679a2ce8cf3f01ede92e615eec628fe771a1af4790ca35959ab472ec531dac3b3d0e806c01727217eb00a309fdc0b7d9082c72bbd2062554ce32e6c00d9f9857c743421f3d4b6245bff2a", 0x8a}], 0x2, &(0x7f00000033c0)=[{0x90, 0x115, 0x2, "07915dec700689379033442e67b0d30412f9e1cfd20531e895d9976a2b22f99174549871600616713ac79f455f1677d6d400ccd08175d2d34c6d32edaa19241fb062bb201fd64d0f37a4c72a30e009e6e599537f332368e6b709575d5200be9a5957e8e6c97d361607eea0b7c7301ae1cddf4458d1ee04f64bf10842dd"}], 0x90}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003480)="4c2ebd58b24cc98e5f4774318da3014bbbec381d0684b9cad672b72d7c71d8aa77508f5316caa1e353d137ab58872c92a2745c976e000b02b97a68a651b8edd00c4e30a5eca1d8d810a5ac3440ba4088fdbb591a41a0f730fd43ec2de6a212a7a38a2f128e911301964d923e70213b3c", 0x70}, {&(0x7f0000003500)="20e1d38bd44417c2a54081c7d3cb5b2a8e", 0x11}, {&(0x7f0000003540)="ecdfc3a32a680ff3783c1ae2418e158a8497626e2b8f58991808c586d5f591a1cd427e2f72485ffdc06315333f999ebc8250620833c847b6c257149a5b994e646f5b05f40825b8b65b00f4a92f6e6910b277a4e10e00b194dc3b4659954681c16d5debb7e3f22fc3f3e7f402b1218b25fde093b27207ad82e6", 0x79}, {&(0x7f00000035c0)="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", 0xfb}, {&(0x7f00000036c0)="ee0b74ece82a6a5cf60b894608795268ec7ecf3ca83cc92bcb4eecde7fe216d79595b5a43096b693554f075207ee7ad2d84c433cfc32696f3e3134e881d63bf311a60d29c81bdc674ec869b0c663687db518d0", 0x53}, {&(0x7f0000003740)}, {&(0x7f0000003780)="2b1c4d3e95f9c37f83f87047a7a64628caefcde2fb683b6acc73799f3f31c570ef6b8ed04e83a2fd30061b531f4c23b6cc7fed430d1fa42815f201725d2fd4c9de599971a4732bf2376fc9de5325131320a7b8c39d54dc98883545ed8efbd332dd6f32bde70654e7f75e957879ef1a1da051a6f967c996d25df08c47e217f438ca59ae569a3d2858c0f151068f3a1d2dafda81033051bdae480cf64a2645a08853073fba139b2935166dd3ccec5baac7f12ea855072b4a872da413a86b7bcd6529d3d0fccbd0660247181da11798ce1fd474a495dbe20b81c5041eb5e30d5b746450b9e7e429c12c", 0xe8}, {&(0x7f0000003880)="fd69905426222364ab75bd30f6c3c7984fc5fb7019c1cf1732adda1478a553db449532b5a616484344f6554169ec0ec7fcaa1ded6796388ac882b04c98efbf4e85bc7ea45fff1a58e3fbe3f399200a8141f33efaac9ab39efdefd4337d4437694a6f289ff008e97e4706669d7016b58811dc07be753c01566413ce034a8c6eaba13f48bdc24ed5143d0f55e34439a99a8dcbf8114283b8cc2329334719d3c54b02a1444efc194e2d15325ccfab80c56c6773f526842b33eed7246ebfb2543e6bf4db6bf5", 0xc4}], 0x8, &(0x7f0000003a00)=[{0x88, 0x102, 0xe, "bd8b4caf5a35bfc8685941eab2e685e1a1e692b89a42c9f802f859d4ba79fba21e4191e42bba38a7e98a6286a6cdf3fd35d35b854b4c4b936a396e98b2dd2a010f3a6f7a6a2ce0c9ac3c6bafb0c3b922f27ba207d7908515c69348e2fc180ec0fe0493f5c8265bcdebd61f913f5db33d723d6fe83f7943"}, {0xd0, 0x10d, 0x6, "d594e89b2f1feff599a649d29c1e5a8dc2154a7a02656d8a4b4eab4be8d44a11ca0d56271341cae5206986fc30b7232f886509e352cd4f38d0be060eebd205b8ad2edca563c0b153134b54fdb9daeeaedec170fcda43cd5b5c0cd437a832750e2d55b3bfd1895d4f061b4aa3bf8c8709462be3f78b2b010648e79a2bfaefaf9dd29a49bb2ea9d8b47757cef45e1db3945edcf3a9c2ff569ac649ce3294fe7a196c40400e3580f250c3e9abda49b418cfce1b13e75b0cf656319759d1"}, {0x90, 0x117, 0x2a0, "a742649e38d4c8006917d072582a51d9e07e571b3f86881b4e7304a261eb170dab658314b0dce0d278378ba309674eb1da3e46226b0eb2d78e28d024a30481f62ba02925114352def9f99311ec50e6b8603f9897988f734e912c7d27dc7ae62f9f29f0e11a8af12813519a1d698233d22f3083a64ea58ac5c0f0d2660219e728"}], 0x1e8}}, {{&(0x7f0000003c00)=@in6={0xa, 0x4e23, 0xff, @loopback, 0x8}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003c80)="ebaf764b9f94751fa7d1d1661616d3fbc53726ce65bba45b80c64afd454782480a5a2e4b93b6933b6b42ad71eba8af87cb838c1ded21f15cbf562ef51816a917d2f546706d8b95d1d3d94d7733ba6d5640924f9ed18856124e3fda9cfb010aea0bcacba8aa6f024dad3708bf9d86", 0x6e}, {&(0x7f0000003d00)="2b686e00fc8c6ffd16f66015b0c34d903ac08392c49365ddfce06d1bd4e9b6ce9b64e371e266df7fb6ce1e72b6a4f1c34bf2f1b137810b3a20a1e10d5cd9751cb70e3eef8fdd7d5326207dc159642674da998c5168100352ba8a0b165569bd023da20d2e129b41fea1188e841ddc77f6ea545953646f8e36e4c0e2f9ae006915bb8bb1c3534b8e7af6264df9a162b6df903c4cf1bdef69b44a8596b0930c62d35939c2994bdf5df4f1e29c736c3ee73c8f1d4737ecb8d513a3f6d2624f2bd4155993fe0a", 0xc4}, {&(0x7f0000003e00)="0e70fb5aa0c84e12487dd79f68411fab36ad050cb78912835aa051a37c42c33d0348e77acce77a3edf9ee156b91c2c159fd64821c8dff896160dd11390459bfd3d5cd5db59e64250e69ddfe0c6cef0ea8cb1ab543d0859854ce6d487cd60f6286358164cad5ce21f36c0ec27cd1dbdb09397869d39859d00fdbaa124880a", 0x7e}], 0x3}}, {{&(0x7f0000003ec0)=@generic={0x1e, "917f8fe532f47cb628ef21e7d829d67e9e2b726dcfc02b42d943a65a895a0c1fee54b0b99395aff2db82eb07bba87f815d39053491aa91fa44969870227f240d1a3c81dd637d71a0bd480546f23473a33076f5ad3155870143bed328dd11343f4d3f6961c33bc1787ee30ab0c4075b50bfc3f07768705f23b92ebc935221"}, 0x80, &(0x7f0000005100)=[{&(0x7f0000003f40)="8e17258fe885d4b4212788ef5afbc84abc35d80fa30b484e9e17f7fe32d1ecf137f2616b0ed5affd91a0e23f76066d47125e78addcead38e694b2702f0455964ca23800640eacec083086e0ed372bbcc02b82ab040bba7c36be6202c7b935642126231c901b0cf4a071ab223b1855ebeb023300cef6e34819e4370a9cbc9624c938b58b685268e42b0dde56163c6ff808b71a1f292ad8805d1aa25b9103f22bd3700349d2822465e7a434028a883d1c6921f721465c1f9f4a1acad", 0xbb}, {&(0x7f0000004000)="4feb3db59ce5b19b25a4f54a989bdb1b592c11bae1d197c03b095eab18a84e3cbcc85ebd34a8428c4ed429929a1471e15b6d7bfd043a62910d67288c3cfe46a5181654e6f6a643e49c286a93bc374c62e0040fdaa59f860ed3cd5584dd68809748ba07ab9e8c5a28a1f9e2ab7aca576c93863d17", 0x74}, {&(0x7f0000004080)="f172226acf881ecf944ea434ca348c51d2bd35de94203d5c834463fe90a28f763c456e88d11bb68bab11230e2164615e45c75e4c7d6a7acccd36d384d6a03512e82b9c31815992c293db18dadd38d0e2388ffd6097da86b69cddf2922e", 0x5d}, {&(0x7f0000004100)="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", 0x1000}], 0x4, &(0x7f0000005140)=[{0x68, 0x3a, 0x1, "41b330a60e069e36265cbd59c7fbeda7caad01ae60f63065740b7bbe02410ea1c75dbd5c1ea4babf9997dc76780d26b567a3b4ee3e4a08c10e6b81486a69b92a41182884ddc496bd71a2f5ec48642a1768c6"}, {0xb8, 0x119, 0x8, "c1afb691d9ac121f29477ef870f22138f431a7ed09f096c4381b462805378f652e8fe2fff872d4d874d8c5a2a09b87b99ec20967b206661f8136bd50da5165c2f13de0d242c45ca66480894b2af5d8615326f8167ea6fd2876412b4c64a4a8d0203a8dbbd3a45bc39022eab1a1b7f947e42cd848a137d190bcbb042f6c8fabb17a4e34f29d98d0704b862a8a956107191d02dad19bf6b0a2547e4ee181041055c4a7ab3e"}, {0xa8, 0x110, 0x6, "6607e685d7b58dd1f95caf8ce34d2e8789e8afed3d926c3104cbf32e9741c9d741f331008cc68a5c5e17b18ed65984720019af22873f021bbdaea3de6064d89ee22b00b9b9d88251729ff1e936b9e3b8021310c18a24906d00d4fe7265da14322b9fc9ba269597b02ad27badc708848cdc4a5f4cb230e732a229303d0a610afd3c278510065ed73d0ad11347846be0afd158a604080b"}, {0x60, 0x110, 0x1ff, "91193e8628c328e1a4ea6e04ee5901435ddd8d8ff41fee64953481a931af0ed26680d26c3ef5079df2d1dfbc8dfa743d138b1a5e49cd0ff9d71efb5922c7dae4ff55136d5c80b661a88997"}], 0x228}}, {{&(0x7f0000005380)=@in6={0xa, 0x4e24, 0x100, @mcast2, 0xde7}, 0x80, &(0x7f00000055c0)=[{&(0x7f0000005400)="1acc1e0f6ca635df8195b114f733b36f6cadc920e7805c4fde02567bec60d751480b21280129a0fd6aff1f88db8a6eeccd2603cf2b015e661dc842c4c6e6cb29072ad680784f070bfb8cb2f880a58f205d15a112c90efd6855d1911b61ca2ed8dae68ff12ee1d75cedf3540c4977366c609f6002555785021ad39b20e17438ff18cc8c45a6903e3b487600c1e896aa05f60dd59c1abdd11c70d18e623f60dabcffc3194734fa48ab18333ae3522922e2def60f92f67504cb977f8ae42680db5c87e1c0143c62487fcade12cd7c75b8737f5814b312001df2cc65b0ec9130946ed5aa888acc22e0275631b927", 0xec}, {&(0x7f0000005500)="d4c150de88eae77408b3c0faeb095f6bff6b588575d5629c443fcf69b859f16b718dd1c665f3997f7d80b96742d1b337e2db", 0x32}, {&(0x7f0000005540)="9b36b44fed77d2c6c6728b62e7aa133b450304719860b0c2dc59d9506ed2375894d3ad9c77c0e6dc7c3424c3569d90de67fe27bd98cc850fa80d89dd4fe49f89c1b64c90d486d65c0f8f6270a2b12883222e6d9de649516cbdd84d8ff1d2a07ab178dfc50435914ac4bfd49dd7b7afb7465f4a17bd9ae99fb3d2", 0x7a}], 0x3, &(0x7f0000005600)=[{0xe8, 0x115, 0x6, "6260b2c6b4d132efb810ee20de43c85e0d5efff02b666bd35af1432735b3c922b414638b3d67841ee7994d68a75708e9e4e1c4fa24532f2a6d5a170828d7f153c66be230bf44781dd31ce5606750195a9bcc055036c31b5222e5c87504fcd3ae5f803de115301a6758dc5534088334d607aa2ad128ff874504787fb3ddc74dc86019efaf9105a3d63e7af04922ab6e2d346f5009e5680e41d4b736391e6f5af3cf038f608c2d13865e671d3fd8ab6c89b55d3c213e8f74acfd859cdda8524ae17d425b7df68b1805870a1d062b922a01c2"}], 0xe8}}], 0x8, 0x40) tkill(r7, 0x1) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup(r9) ioctl$VT_DISALLOCATE(r10, 0x5608) r11 = accept4$tipc(r10, &(0x7f0000003740)=@name, &(0x7f0000005900)=0x10, 0x80800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r11, 0x8982, &(0x7f0000005940)={0x8, 'macvlan1\x00', {'bond_slave_0\x00'}, 0x101}) ptrace$cont(0x9, r7, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x810, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r7, 0xffffffffffffffff, r6, 0x0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r12+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88000fc000000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x1, &(0x7f0000000040), 0xa, 0xffffffffffffffff, 0x8}) 02:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) 02:25:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) r2 = socket$kcm(0xa, 0x2, 0x73) accept$ax25(r1, &(0x7f0000000080)={{0x3, @rose}, [@netrom, @null, @remote, @rose, @bcast, @rose, @remote, @rose]}, &(0x7f0000000140)=0x48) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) ioctl$SOUND_MIXER_READ_DEVMASK(r4, 0x80044dfe, &(0x7f0000000200)) [ 265.511106] libceph: connect [d::]:6789 error -101 [ 265.516208] libceph: mon0 [d::]:6789 connect error [ 265.530880] ceph: device name is missing path (no : separator in [d::]::) 02:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[d::]::'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, {0x9, 0x6f, 0x40}}, 0xa) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xc) socket$kcm(0x2, 0x2, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x69) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000003682000058470a50746d278fa491df7df9d862e8"], 0x18, 0x5}, 0x0) fcntl$getownex(r1, 0x10, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000001c0)=0x5c) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'\x00', {0x2, 0x4e22, @local}}) 02:25:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x1) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x6b6b6b) [ 266.216862] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 266.341169] libceph: connect [d::]:6789 error -101 [ 266.346228] libceph: mon0 [d::]:6789 connect error 02:25:16 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x6ca934d5fa061441, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffff67, 0x240, 0x0, 0xfffffffffffffe90) 02:25:16 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000002c0)={0x7, @sliced}) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x40804, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000180)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$inet6(0xa, 0x40000080806, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x5) 02:25:16 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000340)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000002c0)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x2) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000140)) accept4$rose(r3, &(0x7f0000000040)=@full={0xb, @remote, @default, 0x0, [@null, @remote, @netrom, @default, @bcast, @default]}, &(0x7f0000000080)=0x40, 0x40000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000100)=0x87) r6 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000100)=""/235) semctl$SEM_STAT_ANY(r6, 0x4, 0x14, &(0x7f00000001c0)=""/166) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)) 02:25:16 executing program 3: syz_emit_ethernet(0x616, &(0x7f00000024c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x3, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78c791153d5791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a00748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) [ 267.126170] overlayfs: filesystem on './file0' not supported as upperdir 02:25:16 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000000)={0x0, 0x6, 0x400}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sched_getaffinity(r3, 0x8, &(0x7f00000000c0)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = dup(r4) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r7 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$IOC_PR_PREEMPT(r7, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) r11 = dup(r10) ioctl$VT_DISALLOCATE(r11, 0x5608) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r11, 0x40a85321, &(0x7f0000000340)={{0xe7, 0x1}, 'port0\x00', 0xc3, 0xcd8a6f250798a329, 0x0, 0x7, 0x5, 0x81, 0x68, 0x0, 0x1, 0x1}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) r12 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x400454cb, &(0x7f0000000000)=r0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 02:25:16 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r4, 0xb) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa45}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, @generic={0x0, 0x0, 0x0, 0x3, 0x7fffffff}, @alu={0x0, 0x1, 0x0, 0x3, 0x6, 0x50}]}, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x5, &(0x7f0000000f00)=""/38, 0x41000, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x7}, 0x10}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) [ 268.282844] IPVS: ftp: loaded support on port[0] = 21 [ 268.451687] chnl_net:caif_netlink_parms(): no params data found [ 268.478517] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.485226] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.492712] device bridge_slave_0 entered promiscuous mode [ 268.614064] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.621215] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.628476] device bridge_slave_1 entered promiscuous mode [ 268.646873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.657494] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.790028] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.798506] team0: Port device team_slave_0 added [ 268.805017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.812898] team0: Port device team_slave_1 added [ 268.818567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.826587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.839211] device bridge_slave_1 left promiscuous mode [ 268.845643] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.891401] device bridge_slave_0 left promiscuous mode [ 268.896917] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.945217] device veth1_vlan left promiscuous mode [ 268.950437] device veth0_vlan left promiscuous mode [ 273.224682] device hsr_slave_1 left promiscuous mode [ 273.295219] device hsr_slave_0 left promiscuous mode [ 273.355446] team0 (unregistering): Port device team_slave_1 removed [ 273.365574] team0 (unregistering): Port device team_slave_0 removed [ 273.375607] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 273.417661] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 273.485074] bond0 (unregistering): Released all slaves [ 273.572212] device hsr_slave_0 entered promiscuous mode [ 273.630662] device hsr_slave_1 entered promiscuous mode [ 273.681202] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 273.688987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 273.735147] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.769899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.778523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.822095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.832428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 273.838570] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.845298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.853838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.864433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.873007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.882006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.889793] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.896220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.906926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.914652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.922899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.931560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.939278] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.945714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.956682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.964084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.978318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.985997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.998247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.008437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.017520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.028694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.036995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.045285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.054109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.065848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 274.073994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.082734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.099250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 274.107070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.121642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.132142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 274.138364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.168866] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.179001] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.194319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.203842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.220618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.288834] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.302649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.395513] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 274.403294] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 274.411700] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 274.423688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.432361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.439412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.449055] device veth0_vlan entered promiscuous mode [ 274.462692] device veth1_vlan entered promiscuous mode [ 274.468739] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 274.479663] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 274.540488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.548445] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:25:24 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadc, 0x0, @perf_config_ext={0x0, 0x1d9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffeffffffb, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)=0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00'}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x1a94f, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x14, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup(r8) ioctl$VT_DISALLOCATE(r9, 0x5608) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) bind$packet(r9, &(0x7f00000001c0)={0x11, 0x11, r11}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r12 = syz_open_dev$tty20(0xc, 0x4, 0x0) r13 = dup(r12) ioctl$VT_DISALLOCATE(r13, 0x5608) ioctl$PIO_SCRNMAP(r13, 0x4b41, &(0x7f0000000140)="d49617b6659bd28ea4554de988aebc61ecc83ee94f81613be7c83af6e821c89b747af19ea41db6bfda480e9a55b87d48e9b3814e327e98fa375c0ab4e7a2145fbf425c23af04ba79306cf58a4baeaf") r14 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r14, 0x7, 0x81, 0x5, 0x100}) 02:25:24 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x0, 0xbdb, 0x4}) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x9, 0x80, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x0, 0xce, 0x0}) r2 = dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000a80)={'bond0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) write(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000ac0)=[{0x0, 0x335, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x1, 0x40480f8) syz_genetlink_get_family_id$tipc(0x0) 02:25:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x740c, 0x4) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 02:25:24 executing program 3: ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f0000000200)={0x7, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4dea"], 0x2) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:25:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x14ec) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchownat(r2, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000340)=0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x5fa) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:25:24 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r4, 0x1}, 0x14}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x102a4020}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002dbd7000000100000400000006001a004e21000006001a004e2100000500050001000000060001000e00000008001700", @ANYRES32=r6, @ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0xbb589aaf95f1ce1d) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x6a2880, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x1, 0xe, &(0x7f0000000240)=0xd17}) poll(0x0, 0x0, 0x8000000000000200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f00000000c0)="0a12e4bf6cf9bc8226adb23a57f6b9b383650885aeaa86898affc3a1435d2e7946f0991b846e33ed641472f5c0b2cc3e0abb5c9a2a77f5fb03f0a9ad49ccc642005ea3b112732a355fcf9f8737203b91f1912f1ead83373636e410c3a9c17018d57b2178e2c7472156d5c31d6154926f4819", 0x72) msgget$private(0x0, 0xa00) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000280)=0x60000002, 0x4) connect$inet6(r8, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 274.653134] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 274.689519] device gretap0 entered promiscuous mode [ 274.756614] device gretap0 left promiscuous mode 02:25:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000001, 0x800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000080)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 274.930232] protocol 88fb is buggy, dev hsr_slave_0 [ 274.935740] protocol 88fb is buggy, dev hsr_slave_1 02:25:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f00000002c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x200000040006) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000580)={0x0, {0x0, 0x80000001, 0x5}}) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="55abad2745156da5142002a8453af2708f94cad46de8ba9028f7df479075fbe798509ce269b0caa696fd6a74a1a8237cddeb83858983d6a738762af7558a458d9bed91ae32f8dce03c67fe7125bbc207c67fe6bb076ebcb873592662d54d37ad302e0768ed5eb8919e323c17c7e76b488412ac9d4e43987711f90eb468ce91d5e6c26669fb3b00c5127d100037c95de05056ffd4ce1cdb26b4d17d43d619897817b81509af27d61435610d8f54d7eaee45bbde479971246d7f3b"], 0x2) sendfile(r0, r3, &(0x7f0000d83ff8), 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x5c, @local, 0x4e22, 0x4, 'rr\x00', 0xc, 0x8, 0x7e}, 0x2c) r4 = geteuid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x7, {0x8, 0x0, 0x0, {0x1, 0x3, 0x2, 0x1, 0xffff, 0x9, 0x5b3, 0x0, 0x1f, 0x0, 0x3ff, r4, 0x0, 0x5, 0xd5}}}, 0x78) [ 275.170463] protocol 88fb is buggy, dev hsr_slave_0 [ 275.175699] protocol 88fb is buggy, dev hsr_slave_1 [ 275.251348] protocol 88fb is buggy, dev hsr_slave_0 [ 275.256937] protocol 88fb is buggy, dev hsr_slave_1 02:25:24 executing program 4: prlimit64(0x0, 0xc, &(0x7f0000000280)={0x9, 0x1f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x26, 0x0, 0x5, 0x10000000000000, 0xfffffffffffffffd}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x1}, 0xfffffffffffffdca) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x401, 0x0) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000240)={0x0, 0x2}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @rand_addr="7c8dd45587280518b9448a6f1de2c412", @remote, 0x0, 0x0, 0x3b7c, 0x0, 0x0, 0x152}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x8800000}]) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x10000000) write(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = dup(r6) ioctl$VT_DISALLOCATE(r7, 0x5608) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0xa000) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = dup(r8) ioctl$VT_DISALLOCATE(r9, 0x5608) getpeername$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x3d8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003940)={'team0\x00'}) socket(0x5, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$input_event(r10, &(0x7f0000000140)={{0x77359400}, 0x3, 0x800, 0x6}, 0x18) [ 275.437085] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 02:25:24 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty}, {@in6=@empty, 0x0, 0x2b}, @in=@multicast1, {0x0, 0x0, 0xf701}, {}, {0x4}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x624a2e7d28bf7872}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000100)={0x4, &(0x7f0000000280)="94c662fc7a317dd8066f7d4c32b336f24fb2f8b5a574a14fa54d22d8d22df672290714d168a515429b863af7e66640e61dcc3190d5dd5e6ab75c1749a370b7d8b39f896645765d6a6ce4049603758c4c88d56421051d2fcc74b3b00aa5bec289e46f2686f473792cc1764cba2c1d"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) r8 = dup(r7) ioctl$VT_DISALLOCATE(r8, 0x5608) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) r10 = dup(r9) ioctl$VT_DISALLOCATE(r10, 0x5608) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd, 0x1, 0x7fffffff, 0x3, 0x10, r10, 0x80000001, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) write$USERIO_CMD_SET_PORT_TYPE(r8, &(0x7f0000000040)={0x1, 0x1}, 0x2) [ 275.535448] device gretap0 entered promiscuous mode 02:25:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000480)=@gcm_128={{0x282}, "d099e619fe053a2e", "bb482d2edbb86f279b00eadd610686e7", "4e6f251a", "0dbfbb5f3af545f1"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = fanotify_init(0x40, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfe43}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setfsgid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r9, 0x4b66, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000380)={0x0, 'macvlan1\x00', {0x3}, 0xe6d3}) setfsgid(r8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES32], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r6, @ANYRESOCT, @ANYRESDEC=r8, @ANYBLOB="75ee9d28cace40580f5a38a365a2edc631c5e340490af3a631adfd58a5bf191c81191001bee4b013fa4fe6dde1b033442854f97d00"/62, @ANYPTR, @ANYRES64], @ANYRESOCT=r3]], 0x8) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000003c0)=""/151, &(0x7f0000000100)=0x97) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000580)) [ 275.617592] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.678355] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 02:25:25 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x1, 0x0, 0x100000000800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xaa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180), 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) ioctl$VT_DISALLOCATE(r5, 0x5608) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r3, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r3, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3, 0x9}, &(0x7f00000000c0)=0x8) [ 275.678666] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.696308] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.696522] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.696727] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.718096] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.718345] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 02:25:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$inet6(0xa, 0xa, 0x9) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) [ 275.724981] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.725346] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8982 comm=syz-executor.1 [ 275.788415] SELinux: policydb string length 30 does not match expected length 8 [ 275.788646] SELinux: failed to load policy [ 275.919665] SELinux: policydb string length 30 does not match expected length 8 [ 275.963278] IPVS: length: 151 != 8 [ 275.981034] SELinux: failed to load policy 02:25:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0xf) 02:25:25 executing program 2: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c6530200ac94555a74b83437f99594ef8e2ae744648565ab2e5837d3b48e69617af6bf2005d5623ee14843510af03905e0e42d5bf2a2c05616f52544103f5d8390d5639ff086bd8d30d3423d617a7c7dcc84f7213f45b79f70a543b1817246b1c89d489d5c371213ada0320539e6e44230a868ff634186166b60637b73e2b972cc2fdf8a3d84d313d459d31c10d9c2fce6c70c9a6e3b372b3b4298768bd94a5e6df4f8502d4c59185fbff751a6a51d56f8b1ad52a5b684c4f7db39420561c3be4da7b0bdd1d826def2dbf63f2f04a30a3ade6d12b38c29e513bfc37d1de6cdcd1a7738b980eaf4c2b0c34617a933c075a18f8c80be47fab8d683c0eb70742222c0a583bff184bc3fc"], 0x2e) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:25:25 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x401, 0x101000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) sendmsg(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000000) r5 = getpgrp(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x8a, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000280)='/dev/kvm\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r2, 0x0, 0xb, &(0x7f0000000240)='/dev/nvram\x00', r7}, 0x30) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @loopback, 0x4}}, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a96, 0x7, 0x0, 0x1800000000, 0xfffffffffffffff8, 0x6]}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) socket$inet(0x2b, 0x801, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x400c1, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/user\x00', 0x2, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r17 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp1\x00', 0x2240, 0x0) r18 = dup(r17) ioctl$VT_DISALLOCATE(r18, 0x5608) ioctl$KVM_GET_VCPU_EVENTS(r18, 0x4004ae86, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r11, 0x4008ae93, &(0x7f0000000100)=0x10000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) r19 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$VT_RESIZEX(r19, 0x560a, &(0x7f00000000c0)={0x6, 0x0, 0x7fff, 0x8000, 0xfff, 0x2}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000500)={0xeb0f, "3b17ae930c13727c990597012839d54eca18b0191ab57cd12c8ff4321867f70b", 0x3}) pread64(r0, 0x0, 0x0, 0x0) 02:25:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000100)=""/83, 0x53}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f000001d000)={0xf, 0x2f1, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x801a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3, @perf_config_ext={0x80000001, 0x58a}, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0x0, r1, 0x8) socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r5, 0x0) sendfile(r4, r5, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x1d182) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r7 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r7, 0x402c5342, &(0x7f00000004c0)={0x100000000000, 0x40000009, 0x9, {0x0, 0x989680}, 0x40, 0x7}) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r8) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r9, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r8, 0x0, 0x12f}]) setsockopt$sock_timeval(r8, 0x1, 0x42, &(0x7f0000000180), 0x10) sync_file_range(r3, 0x0, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r10, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) r11 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r11, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r10, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 02:25:25 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffd7) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000003c0)={@local, @local, 0x0}, &(0x7f0000000400)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES32], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfff}, 0x10}, 0x78) exit(0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x20000, 0x0) 02:25:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) ioctl$VT_DISALLOCATE(r4, 0x5608) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffd3e) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r5, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={r5, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040)={r5, 0x5}, 0x8) 02:25:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x88800, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000180)=""/107) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/230) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r4) 02:25:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x36}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r3}]]}}}]}, 0x38}}, 0x0) [ 276.964361] ================================================================== [ 276.964402] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 276.964415] Write of size 8 at addr ffff888083160ac8 by task syz-executor.3/9015 [ 276.964419] [ 276.964433] CPU: 0 PID: 9015 Comm: syz-executor.3 Not tainted 4.19.94-syzkaller #0 [ 276.964442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.964447] Call Trace: [ 276.964465] dump_stack+0x197/0x210 [ 276.964482] ? con_shutdown+0x85/0x90 [ 276.964500] print_address_description.cold+0x7c/0x20d [ 276.964516] ? con_shutdown+0x85/0x90 [ 276.964531] kasan_report.cold+0x8c/0x2ba [ 276.964544] ? set_palette+0x1c0/0x1c0 [ 276.964562] __asan_report_store8_noabort+0x17/0x20 [ 276.964576] con_shutdown+0x85/0x90 [ 276.964592] release_tty+0xe4/0x4d0 [ 276.964609] tty_release_struct+0x3c/0x50 [ 276.964624] tty_release+0xbcb/0xe90 [ 276.964647] ? tty_release_struct+0x50/0x50 [ 276.964661] __fput+0x2dd/0x8b0 [ 276.964683] ____fput+0x16/0x20 [ 276.964697] task_work_run+0x145/0x1c0 [ 276.964721] exit_to_usermode_loop+0x273/0x2c0 [ 276.964742] do_syscall_64+0x53d/0x620 [ 276.964762] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.964775] RIP: 0033:0x414ae1 [ 276.964790] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.964799] RSP: 002b:00007ffd308153c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 276.964812] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414ae1 [ 276.964820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 276.964829] RBP: 0000000000000001 R08: 00000000b0f6967b R09: 00000000b0f6967f [ 276.964838] R10: 00007ffd308154a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 276.964846] R13: 000000000075c9a0 R14: 0000000000760298 R15: 000000000075bfd4 [ 276.964865] [ 276.964872] Allocated by task 9018: [ 276.964886] save_stack+0x45/0xd0 [ 276.964899] kasan_kmalloc+0xce/0xf0 [ 276.964910] kmem_cache_alloc_trace+0x152/0x760 [ 276.964923] vc_allocate+0x1f5/0x760 [ 276.964937] con_install+0x52/0x410 [ 276.964948] tty_init_dev+0xf7/0x460 [ 276.964961] tty_open+0x4bf/0xb70 [ 276.964971] chrdev_open+0x245/0x6b0 [ 276.964988] do_dentry_open+0x4c3/0x1210 [ 276.964998] vfs_open+0xa0/0xd0 [ 276.965009] path_openat+0x10d7/0x45e0 [ 276.965019] do_filp_open+0x1a1/0x280 [ 276.965031] do_sys_open+0x3fe/0x550 [ 276.965042] __x64_sys_open+0x7e/0xc0 [ 276.965053] do_syscall_64+0xfd/0x620 [ 276.965066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.965070] [ 276.965076] Freed by task 8989: [ 276.965088] save_stack+0x45/0xd0 [ 276.965101] __kasan_slab_free+0x102/0x150 [ 276.965114] kasan_slab_free+0xe/0x10 [ 276.965125] kfree+0xcf/0x220 [ 276.965136] vt_disallocate_all+0x2bd/0x3e0 [ 276.965153] vt_ioctl+0xc38/0x2530 [ 276.965165] tty_ioctl+0x7f3/0x1510 [ 276.965177] do_vfs_ioctl+0xd5f/0x1380 [ 276.965188] ksys_ioctl+0xab/0xd0 [ 276.965199] __x64_sys_ioctl+0x73/0xb0 [ 276.965212] do_syscall_64+0xfd/0x620 [ 276.965224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.965227] [ 276.965238] The buggy address belongs to the object at ffff8880831609c0 [ 276.965238] which belongs to the cache kmalloc-2048 of size 2048 [ 276.965250] The buggy address is located 264 bytes inside of [ 276.965250] 2048-byte region [ffff8880831609c0, ffff8880831611c0) [ 276.965255] The buggy address belongs to the page: [ 276.965268] page:ffffea00020c5800 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0xffff888083161240 compound_mapcount: 0 [ 276.965282] flags: 0xfffe0000008100(slab|head) [ 276.965301] raw: 00fffe0000008100 ffffea0001374588 ffffea00026a6c88 ffff88812c31cc40 [ 276.965316] raw: ffff888083161240 ffff888083160140 0000000100000002 0000000000000000 [ 276.965322] page dumped because: kasan: bad access detected [ 276.965326] [ 276.965330] Memory state around the buggy address: [ 276.965341] ffff888083160980: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 276.965352] ffff888083160a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.965363] >ffff888083160a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.965368] ^ [ 276.965379] ffff888083160b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.965390] ffff888083160b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 276.965395] ================================================================== [ 276.965400] Disabling lock debugging due to kernel taint [ 276.968894] Kernel panic - not syncing: panic_on_warn set ... [ 276.968894] [ 276.968910] CPU: 0 PID: 9015 Comm: syz-executor.3 Tainted: G B 4.19.94-syzkaller #0 [ 276.968917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.968921] Call Trace: [ 276.968939] dump_stack+0x197/0x210 [ 276.968956] ? con_shutdown+0x85/0x90 [ 276.968967] panic+0x26a/0x50e [ 276.968979] ? __warn_printk+0xf3/0xf3 [ 276.968993] ? con_shutdown+0x85/0x90 [ 276.969008] ? preempt_schedule+0x4b/0x60 [ 276.969022] ? ___preempt_schedule+0x16/0x18 [ 276.969036] ? trace_hardirqs_on+0x5e/0x220 [ 276.969052] ? con_shutdown+0x85/0x90 [ 276.969067] kasan_end_report+0x47/0x4f [ 276.969080] kasan_report.cold+0xa9/0x2ba [ 276.969095] ? set_palette+0x1c0/0x1c0 [ 276.969111] __asan_report_store8_noabort+0x17/0x20 [ 276.969125] con_shutdown+0x85/0x90 [ 276.969146] release_tty+0xe4/0x4d0 [ 276.969159] tty_release_struct+0x3c/0x50 [ 276.969174] tty_release+0xbcb/0xe90 [ 276.969193] ? tty_release_struct+0x50/0x50 [ 276.969206] __fput+0x2dd/0x8b0 [ 276.969223] ____fput+0x16/0x20 [ 276.969235] task_work_run+0x145/0x1c0 [ 276.969253] exit_to_usermode_loop+0x273/0x2c0 [ 276.969268] do_syscall_64+0x53d/0x620 [ 276.969284] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.969294] RIP: 0033:0x414ae1 [ 276.969307] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.969314] RSP: 002b:00007ffd308153c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 276.969326] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000414ae1 [ 276.969333] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 276.969341] RBP: 0000000000000001 R08: 00000000b0f6967b R09: 00000000b0f6967f [ 276.969348] R10: 00007ffd308154a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 276.969356] R13: 000000000075c9a0 R14: 0000000000760298 R15: 000000000075bfd4 [ 276.970271] Kernel Offset: disabled [ 277.599606] Rebooting in 86400 seconds..