[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 32.172770] random: sshd: uninitialized urandom read (32 bytes read) [ 32.344064] kauditd_printk_skb: 10 callbacks suppressed [ 32.344073] audit: type=1400 audit(1571129815.774:35): avc: denied { map } for pid=6901 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.395089] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.976330] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. [ 38.431870] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/15 08:57:02 fuzzer started [ 38.630658] audit: type=1400 audit(1571129822.064:36): avc: denied { map } for pid=6911 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.307893] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/15 08:57:03 dialing manager at 10.128.0.105:40541 2019/10/15 08:57:03 syscalls: 2500 2019/10/15 08:57:03 code coverage: enabled 2019/10/15 08:57:03 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/15 08:57:03 extra coverage: extra coverage is not supported by the kernel 2019/10/15 08:57:03 setuid sandbox: enabled 2019/10/15 08:57:03 namespace sandbox: enabled 2019/10/15 08:57:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/15 08:57:03 fault injection: enabled 2019/10/15 08:57:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/15 08:57:03 net packet injection: enabled 2019/10/15 08:57:03 net device setup: enabled 2019/10/15 08:57:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 41.152529] random: crng init done 08:59:02 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) io_getevents(0x0, 0x400b41, 0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000000340)=@hci, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/90}], 0x0, &(0x7f0000000500)=""/197}}, {{&(0x7f0000000600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000680)=""/151}, {&(0x7f0000000740)=""/197}, {&(0x7f0000000840)=""/75}, {&(0x7f0000001340)=""/4096}, {&(0x7f00000008c0)=""/199}, {&(0x7f00000009c0)=""/194}, {&(0x7f0000000ac0)=""/167}, {&(0x7f0000000b80)=""/234}], 0x0, &(0x7f0000000d00)=""/79}, 0xe93}, {{&(0x7f0000000d80)=@tipc=@name, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000e00)=""/78}, {&(0x7f0000000e80)=""/238}, {&(0x7f0000000f80)=""/140}, {&(0x7f0000001040)=""/92}], 0x0, &(0x7f0000001100)=""/67}, 0x8}, {{&(0x7f0000001200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f0000002880)=[{&(0x7f0000002340)=""/150}, {&(0x7f0000002400)=""/129}, {&(0x7f00000024c0)=""/157}, {&(0x7f0000001180)=""/6}, {&(0x7f0000002580)=""/151}, {&(0x7f0000002640)=""/240}, {&(0x7f0000002740)=""/182}, {&(0x7f0000002cc0)=""/4096}, {&(0x7f0000002800)=""/109}], 0x0, &(0x7f0000001280)=""/35}, 0x2}], 0x383, 0x10322, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d27134", 0x6}, {0x0}], 0x2}}], 0x1, 0x0) 08:59:02 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) 08:59:02 executing program 3: gettid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fff}) write$UHID_INPUT(r2, 0x0, 0x0) 08:59:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a218211050000004346ff14b7b0ffffffff00000000abf9d1a54bfce1e77f51a8bd678625f5083067b024a211847bc2fdff56ea7d48658827b74cc99580c9bbef0702107ea62169f8b97a746f2a0773f75492420cb6aa58f099abd0a2d70eab2b15ffa8"], 0x64) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="0663100cfc804abdc1ea9b17aa63a4f84fec976643f482a7e98599414f5b9144f0c9f4704797f2f28021107fefe7101310e2c7d16742747ae8a933ffda1ea17360d7fb97706b9605f0cffb522aa48e7344694f3ef80caf31781184376386e11f9a06032f721aa360d31c77417268caf6445c6277bdd64803c7dab30123ea2068ff78adadf5b01e24110e5aaae089e181b8423d56c24f0834b5b7ef1050a13d046b6a86c840efaec10135cbde5dc9570c014eb83c0155c78daa0f7ca46f21db9c8056ecf856c628524068344fe03b10f57b6c5678b0ceb0b0a9a71b7a7bd8e16cbd36a17228dd4a76fce760a26d9043932680857c02", 0xf5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 08:59:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) pipe2(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x42a000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) getrandom(&(0x7f0000000240)=""/134, 0x86, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, 0x0) rmdir(0x0) socket$inet(0x2, 0x800, 0xff) pipe2(0x0, 0x0) 08:59:02 executing program 4: clone(0x20000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(&(0x7f0000000140), 0x0) [ 159.416803] audit: type=1400 audit(1571129942.844:37): avc: denied { map } for pid=6911 comm="syz-fuzzer" path="/root/syzkaller-shm317775490" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 159.457264] audit: type=1400 audit(1571129942.864:38): avc: denied { map } for pid=6930 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=28 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 159.662152] IPVS: ftp: loaded support on port[0] = 21 [ 160.461254] IPVS: ftp: loaded support on port[0] = 21 [ 160.513114] chnl_net:caif_netlink_parms(): no params data found [ 160.538268] IPVS: ftp: loaded support on port[0] = 21 [ 160.593066] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.599686] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.607217] device bridge_slave_0 entered promiscuous mode [ 160.619505] chnl_net:caif_netlink_parms(): no params data found [ 160.628206] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.634626] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.641602] device bridge_slave_1 entered promiscuous mode [ 160.672167] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.685117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.714883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.722738] team0: Port device team_slave_0 added [ 160.736628] IPVS: ftp: loaded support on port[0] = 21 [ 160.745659] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.753428] team0: Port device team_slave_1 added [ 160.763602] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.769945] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.776822] device bridge_slave_0 entered promiscuous mode [ 160.783520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.798659] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.805205] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.812154] device bridge_slave_1 entered promiscuous mode [ 160.823145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.848545] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.902648] device hsr_slave_0 entered promiscuous mode [ 160.940462] device hsr_slave_1 entered promiscuous mode [ 160.996603] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.005392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.024203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.087071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.094646] team0: Port device team_slave_0 added [ 161.102599] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.109596] team0: Port device team_slave_1 added [ 161.115803] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.117107] IPVS: ftp: loaded support on port[0] = 21 [ 161.122259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.122741] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.140329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.171765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.179130] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.187282] chnl_net:caif_netlink_parms(): no params data found [ 161.272412] device hsr_slave_0 entered promiscuous mode [ 161.310391] device hsr_slave_1 entered promiscuous mode [ 161.364267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.392996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.399669] chnl_net:caif_netlink_parms(): no params data found [ 161.462066] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.468414] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.475674] device bridge_slave_0 entered promiscuous mode [ 161.486865] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.493429] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.504446] device bridge_slave_1 entered promiscuous mode [ 161.532665] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.539723] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.540746] IPVS: ftp: loaded support on port[0] = 21 [ 161.555440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.564060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.571923] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.578254] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.585592] device bridge_slave_0 entered promiscuous mode [ 161.594319] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.600777] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.607691] device bridge_slave_1 entered promiscuous mode [ 161.630210] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.639119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.648805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.695557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.702848] team0: Port device team_slave_0 added [ 161.713229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.721243] team0: Port device team_slave_0 added [ 161.736099] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.743920] team0: Port device team_slave_1 added [ 161.749599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.757014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.765612] team0: Port device team_slave_1 added [ 161.773053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.820133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.882255] device hsr_slave_0 entered promiscuous mode [ 161.940540] device hsr_slave_1 entered promiscuous mode [ 161.980758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.987612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.062210] device hsr_slave_0 entered promiscuous mode [ 162.100340] device hsr_slave_1 entered promiscuous mode [ 162.181476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.196818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.204195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.213764] chnl_net:caif_netlink_parms(): no params data found [ 162.225599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.236405] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.277007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.299343] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.306270] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.313285] device bridge_slave_0 entered promiscuous mode [ 162.328115] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.336322] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.342808] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.349666] device bridge_slave_1 entered promiscuous mode [ 162.372367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.379760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.394497] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.400739] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.432816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.441803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.456899] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.466383] chnl_net:caif_netlink_parms(): no params data found [ 162.487421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.496679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.507176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.516338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.523415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.535498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.543224] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.549549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.556777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.563780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.575172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.590317] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.596379] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.609698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.619239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.627050] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.633575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.647419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.655480] team0: Port device team_slave_0 added [ 162.661594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.670217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.677550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.685435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.693570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.701239] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.707567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.714860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.734896] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.743414] team0: Port device team_slave_1 added [ 162.748652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.757101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.765613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.775298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.782372] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.788711] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.796052] device bridge_slave_0 entered promiscuous mode [ 162.803254] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.809595] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.816662] device bridge_slave_1 entered promiscuous mode [ 162.823395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.831120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.838722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.846724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.854490] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.860863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.869801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.888164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.902017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.909728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.918880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.928024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.945844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.954656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.022223] device hsr_slave_0 entered promiscuous mode [ 163.060342] device hsr_slave_1 entered promiscuous mode [ 163.120819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.132196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.142728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.149528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.158332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.166015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.174411] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.181635] team0: Port device team_slave_0 added [ 163.188364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.196063] team0: Port device team_slave_1 added [ 163.201362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.208498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.218190] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.227018] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.233236] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.240228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.248493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.257610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.265628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.272739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.279460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.287221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.294752] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.301247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.308256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.315929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.323790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.330953] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.338378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.360635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.369743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.382161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.389768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.397586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.405556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.413215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.421169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.428791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.437496] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.443842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.513679] device hsr_slave_0 entered promiscuous mode [ 163.550356] device hsr_slave_1 entered promiscuous mode [ 163.612596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.624180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.634184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.643406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.650876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.658132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.665692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.673081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.680589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.688173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.695452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.706579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.715988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.725744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.733897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.742965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.753809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.761101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.767093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.781102] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.788533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.799021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.806715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.815248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.822872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.831969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.847453] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.854667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.862638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.877928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.885258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.895391] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.902900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.914443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.927240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.934611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.946695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.956732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.966925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.978171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.984423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.995686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.003735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.019948] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.032697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.049073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.057416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.069768] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.077707] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.087907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.110677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.117980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.128137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.136437] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.142852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.155447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.165398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.185113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.194293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.205557] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.215535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.224649] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.235029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.246803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.254532] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.260891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.268283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.275933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.289079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.304911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.312669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.325604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.335771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.348357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.357891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.369912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.377848] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.384245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.391559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.400833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.415475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.425123] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.434141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 08:59:07 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) io_getevents(0x0, 0x400b41, 0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000000340)=@hci, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/90}], 0x0, &(0x7f0000000500)=""/197}}, {{&(0x7f0000000600)=@pptp={0x18, 0x2, {0x0, @local}}, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000680)=""/151}, {&(0x7f0000000740)=""/197}, {&(0x7f0000000840)=""/75}, {&(0x7f0000001340)=""/4096}, {&(0x7f00000008c0)=""/199}, {&(0x7f00000009c0)=""/194}, {&(0x7f0000000ac0)=""/167}, {&(0x7f0000000b80)=""/234}], 0x0, &(0x7f0000000d00)=""/79}, 0xe93}, {{&(0x7f0000000d80)=@tipc=@name, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000e00)=""/78}, {&(0x7f0000000e80)=""/238}, {&(0x7f0000000f80)=""/140}, {&(0x7f0000001040)=""/92}], 0x0, &(0x7f0000001100)=""/67}, 0x8}, {{&(0x7f0000001200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, &(0x7f0000002880)=[{&(0x7f0000002340)=""/150}, {&(0x7f0000002400)=""/129}, {&(0x7f00000024c0)=""/157}, {&(0x7f0000001180)=""/6}, {&(0x7f0000002580)=""/151}, {&(0x7f0000002640)=""/240}, {&(0x7f0000002740)=""/182}, {&(0x7f0000002cc0)=""/4096}, {&(0x7f0000002800)=""/109}], 0x0, &(0x7f0000001280)=""/35}, 0x2}], 0x383, 0x10322, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d27134", 0x6}, {0x0}], 0x2}}], 0x1, 0x0) 08:59:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x0, 0x0, 0x97a8f2299a030bb8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x20, 0x0, @perf_config_ext={0x100000000, 0x3f}, 0x0, 0x20, 0x0, 0x0, 0x7fffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)) r2 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, 0x0, &(0x7f0000000080)=0x23f) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000006c0)=ANY=[]) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x44a81, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) [ 164.469973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.493232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 08:59:07 executing program 0: fstat(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) dup2(r2, r1) [ 164.536479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.556015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.564946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.570035] hrtimer: interrupt took 34151 ns [ 164.572864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.584821] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.591221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.602326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.612087] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.621956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.628091] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.638138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.673664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:59:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) [ 164.684861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.701154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.708667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 08:59:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffef6, 0x5d8, 0x0, 0xfffffe9f) dup2(r0, r1) 08:59:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000480)=0x1266) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 164.741250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.748242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.762854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.781103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.807907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.827252] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.834814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 08:59:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000040)={0x0, 0x7e70, 0x6, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) 08:59:08 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x200040) socket$alg(0x26, 0x5, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x6, 0x5, 0xfffffffffffff8f4, 0x100, 0x1, 0x8, 0x5, 0xf94}, &(0x7f0000000300)={0x1, 0x6, 0x4, 0x79, 0xfff, 0x5, 0x8001, 0x7f}, &(0x7f0000000340)={0x400000000007e6, 0x0, 0x8000, 0x84f5, 0x0, 0x1, 0x41, 0x10000}, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000400)={&(0x7f00000003c0)={0x82f}, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080), 0xa) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000280)="64994f39083ef94158dc") dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000a00)) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x2c0a93fc, 0x0, 'client1\x00', 0x0, "e435eeb70cee04e1", "d9d0832a12d1c496d77c2b46290a02ba021fb9d8e59f06f17955c1bdeb59ddb8"}) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) [ 164.856152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.866966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.883004] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.889382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.896774] syz-executor.0 (7007) used greatest stack depth: 24496 bytes left [ 164.933250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.949780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.973753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.988096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.996765] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.003140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.014968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.023019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.035786] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.042167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.049299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.060158] audit: type=1400 audit(1571129948.474:39): avc: denied { create } for pid=7018 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.087376] kvm: emulating exchange as write [ 165.106049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 08:59:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0xffffffff, 0x5, 'queue1\x00\x00\x00\x00\x00\x00\b\x00', 0x81}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',afid=0x000000000name=9p\x00,\x00'/36]) [ 165.136421] audit: type=1400 audit(1571129948.484:40): avc: denied { write } for pid=7018 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.167262] audit: type=1400 audit(1571129948.494:41): avc: denied { read } for pid=7018 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.168534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.225010] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.234873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.248581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.262956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.271259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.280715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.289414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.299109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.318153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.325333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.333334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.341188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.348604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.357262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.364857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.374775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.386592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.413085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.425118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.439813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.456288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.467292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.478081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.509794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.530841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.539979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.552358] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.558638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.574597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.582464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.594954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.607668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.616059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.624741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.634484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.640890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.652754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.666871] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.681306] 8021q: adding VLAN 0 to HW filter on device batadv0 08:59:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x8400000004) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x620080, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000100)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000400)=0x401, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000002c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 166.259557] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 166.268153] FAT-fs (loop1): Filesystem has been set read-only [ 166.275091] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 08:59:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04000000dc40751c7188b893234b90061ea73a5b9e4086e1f389e98d00"/39, @ANYRES16=r1, @ANYBLOB="020027bd7000fbdbdf25030000000c0006000200000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x40000) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) r9 = dup2(r7, r8) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x103002, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/vcs\x00', 0xa000, 0x0) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_open_dev$dmmidi(&(0x7f00000040c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x121000) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000004100)='/selinux/mls\x00', 0x0, 0x0) r22 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000004140)='/dev/ubi_ctrl\x00', 0x410000, 0x0) r25 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = openat$null(0xffffffffffffff9c, &(0x7f0000004180)='/dev/null\x00', 0x40000, 0x0) r28 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r29 = dup(r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = fcntl$dupfd(0xffffffffffffffff, 0x406, r29) r31 = syz_open_dev$admmidi(&(0x7f0000004280)='/dev/admmidi#\x00', 0x4000000000000, 0x10000) r32 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r33 = dup(r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40901}, 0xc, &(0x7f00000043c0)={&(0x7f00000042c0)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="000229bd7000fddbdf25030000000c00070008000100", @ANYRES32=r2, @ANYBLOB="0c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00030002000000000000005400070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="0c000200ff030000000000004400070008000100", @ANYRES32=r21, @ANYBLOB="87429cb1", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB="08000100", @ANYRES32=r27, @ANYBLOB="08000100", @ANYRES32=r30, @ANYBLOB="08000100", @ANYRES32=r31, @ANYBLOB="08000100", @ANYRES32=r33], 0xdc}, 0x1, 0x0, 0x0, 0x40004}, 0x5) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c0002000800130001000000"], 0x38}}, 0x0) 08:59:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a218211050000004346ff14b7b0ffffffff00000000abf9d1a54bfce1e77f51a8bd678625f5083067b024a211847bc2fdff56ea7d48658827b74cc99580c9bbef0702107ea62169f8b97a746f2a0773f75492420cb6aa58f099abd0a2d70eab2b15ffa8"], 0x64) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="0663100cfc804abdc1ea9b17aa63a4f84fec976643f482a7e98599414f5b9144f0c9f4704797f2f28021107fefe7101310e2c7d16742747ae8a933ffda1ea17360d7fb97706b9605f0cffb522aa48e7344694f3ef80caf31781184376386e11f9a06032f721aa360d31c77417268caf6445c6277bdd64803c7dab30123ea2068ff78adadf5b01e24110e5aaae089e181b8423d56c24f0834b5b7ef1050a13d046b6a86c840efaec10135cbde5dc9570c014eb83c0155c78daa0f7ca46f21db9c8056ecf856c628524068344fe03b10f57b6c5678b0ceb0b0a9a71b7a7bd8e16cbd36a17228dd4a76fce760a26d9043932680857c02", 0xf5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 08:59:10 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prlimit64(r0, 0x2, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000140)) select(0xf4, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000008eff50000000c100002000100010000000098a54780fd000105"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:10 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000600)='bpf\x00\xe4\x9b\x01z\x0e\x02\x1a\xf9\xb3X\x0f\x96\xe7\xdf\x0f&8\xd0\xba\xc1\x03B5t\xab\x1c\x94b\x8e\xfe\xb2b\xfcp2af\xb6\xc3vj^#\xff\xda<\xa4\xe9\x80\xb3\xc4\x1b\xf8\v\xf68\x0e\xba\x14q\xa4\xdb\xe6\xf3\x04\xc8m\x12\x82\xdeT\x9fe\xfc\xb2FY\xc7Z\xafJ\x13.-\x84EN\x97\x06E\btP\xd3\x9fag\x9c\x1e\x00\xa9C\xb7\xa47\x9f9\xc9\xa3\xc8\x83\x85*\x18\xd2\x0f\x04\x17r\x0e\xbc}\xefB:\xe2\x05\xb6T\x94\xa8\x87\x1c\n3tN\xe9\xbcP]\xc1\xa3,1\xc6\x0f\xfb2\xdcG\xdf8_A\xacvH|\xe8\f0\xdd_\xe8\b\x00%v>\x12.\xd2\xd5J\xa0\xcd\xc1\xf0\x8b\xaa\xd0\x83)\xd3\xa7\x8a^S\xed\xa1\x83\xa5H\xf3\xba\x17C!\xc7GX\xa8\xc7u\r\x15ub\xfc\fU\x005^v\x8c\x1a\xcb\vi\x99\xe4el\xc4\xa7\xb8\x7f\x02\xd5\xe3$\xe3\x9d\x002\x96\x91\v.*\xa5I\xb0', 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) getgid() lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/191, 0xbf) write$UHID_CREATE2(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@workdir={'workdir', 0x3d, './file0/file0'}}, {@metacopy_on='metacopy=on'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0/file0'}}, {@xino_on='xino=on'}, {@index_on='index=on'}], [{@pcr={'pcr', 0x3d, 0x23}}]}) 08:59:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="0201fdffffff01000000ff07a00200000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa014fe34a2c9ceabd0c1ce6a84269a92eda16eac3037eb3cdf86b9a201ce75b14ea64f9b94042556911567e4a02f64566ad1cc77a596a61353c48846e610fc150ecc4b2c37eb2591817ea7666f2a4871d087edbf05edbf3fb04de67dd630e5c43cb", 0xa1, 0xfffffffffffffff9}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_sigqueueinfo(r6, 0x30, &(0x7f00000000c0)={0x17, 0x3ff, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) 08:59:10 executing program 0: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffff2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400003}, 0x10}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x4000000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) eventfd2(0x0, 0x0) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$l2tp(r4, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'IDLETIMER\x00'}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,worjdir=./file1']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 167.005321] audit: type=1400 audit(1571129950.434:42): avc: denied { map } for pid=7092 comm="syz-executor.3" path=2F6D656D66643A627066202864656C6574656429 dev="tmpfs" ino=27870 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 167.055324] mmap: syz-executor.5 (7091): VmData 18788352 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 08:59:10 executing program 2: pipe2(0x0, 0x0) creat(0x0, 0x0) pipe2$9p(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000080), 0x169, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000240)={0x1, 0x80000000, 0x62450f10, 0x2, 0x9}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000b00)={0x0, @broadcast, @broadcast}, &(0x7f0000000b40)=0xc) sendmsg$nl_route(r9, &(0x7f0000000c00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x70bd25, 0x25dfdbfb, {0xa, 0xfc, 0xa60, 0xc8, r10}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010000}, 0x20000800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x1, 0x1, 0x3, 0x28d8}, &(0x7f00000000c0)=0x14) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/validatetrans\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 167.252668] overlayfs: unrecognized mount option "worjdir=./file1" or missing value [ 167.291318] audit: type=1400 audit(1571129950.724:43): avc: denied { create } for pid=7119 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 167.709491] overlayfs: unrecognized mount option "worjdir=./file1" or missing value 08:59:11 executing program 2: pipe2(0x0, 0x0) creat(0x0, 0x0) pipe2$9p(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000080), 0x169, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000240)={0x1, 0x80000000, 0x62450f10, 0x2, 0x9}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000b00)={0x0, @broadcast, @broadcast}, &(0x7f0000000b40)=0xc) sendmsg$nl_route(r9, &(0x7f0000000c00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x70bd25, 0x25dfdbfb, {0xa, 0xfc, 0xa60, 0xc8, r10}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010000}, 0x20000800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x1, 0x1, 0x3, 0x28d8}, &(0x7f00000000c0)=0x14) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/validatetrans\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:11 executing program 0: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffff2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400003}, 0x10}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x4000000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) eventfd2(0x0, 0x0) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$l2tp(r4, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'IDLETIMER\x00'}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,worjdir=./file1']) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file2\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 08:59:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a218211050000004346ff14b7b0ffffffff00000000abf9d1a54bfce1e77f51a8bd678625f5083067b024a211847bc2fdff56ea7d48658827b74cc99580c9bbef0702107ea62169f8b97a746f2a0773f75492420cb6aa58f099abd0a2d70eab2b15ffa8"], 0x64) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="0663100cfc804abdc1ea9b17aa63a4f84fec976643f482a7e98599414f5b9144f0c9f4704797f2f28021107fefe7101310e2c7d16742747ae8a933ffda1ea17360d7fb97706b9605f0cffb522aa48e7344694f3ef80caf31781184376386e11f9a06032f721aa360d31c77417268caf6445c6277bdd64803c7dab30123ea2068ff78adadf5b01e24110e5aaae089e181b8423d56c24f0834b5b7ef1050a13d046b6a86c840efaec10135cbde5dc9570c014eb83c0155c78daa0f7ca46f21db9c8056ecf856c628524068344fe03b10f57b6c5678b0ceb0b0a9a71b7a7bd8e16cbd36a17228dd4a76fce760a26d9043932680857c02", 0xf5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 08:59:11 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000600)='bpf\x00\xe4\x9b\x01z\x0e\x02\x1a\xf9\xb3X\x0f\x96\xe7\xdf\x0f&8\xd0\xba\xc1\x03B5t\xab\x1c\x94b\x8e\xfe\xb2b\xfcp2af\xb6\xc3vj^#\xff\xda<\xa4\xe9\x80\xb3\xc4\x1b\xf8\v\xf68\x0e\xba\x14q\xa4\xdb\xe6\xf3\x04\xc8m\x12\x82\xdeT\x9fe\xfc\xb2FY\xc7Z\xafJ\x13.-\x84EN\x97\x06E\btP\xd3\x9fag\x9c\x1e\x00\xa9C\xb7\xa47\x9f9\xc9\xa3\xc8\x83\x85*\x18\xd2\x0f\x04\x17r\x0e\xbc}\xefB:\xe2\x05\xb6T\x94\xa8\x87\x1c\n3tN\xe9\xbcP]\xc1\xa3,1\xc6\x0f\xfb2\xdcG\xdf8_A\xacvH|\xe8\f0\xdd_\xe8\b\x00%v>\x12.\xd2\xd5J\xa0\xcd\xc1\xf0\x8b\xaa\xd0\x83)\xd3\xa7\x8a^S\xed\xa1\x83\xa5H\xf3\xba\x17C!\xc7GX\xa8\xc7u\r\x15ub\xfc\fU\x005^v\x8c\x1a\xcb\vi\x99\xe4el\xc4\xa7\xb8\x7f\x02\xd5\xe3$\xe3\x9d\x002\x96\x91\v.*\xa5I\xb0', 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) getgid() lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/191, 0xbf) write$UHID_CREATE2(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@workdir={'workdir', 0x3d, './file0/file0'}}, {@metacopy_on='metacopy=on'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0/file0'}}, {@xino_on='xino=on'}, {@index_on='index=on'}], [{@pcr={'pcr', 0x3d, 0x23}}]}) [ 167.878539] syz-executor.1 (7096) used greatest stack depth: 23984 bytes left 08:59:11 executing program 2: socket$nl_xfrm(0xa, 0x3, 0x87) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2008000000000000000000000000000aafe8000000000000000000000000000aa00"/58, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 168.196812] overlayfs: unrecognized mount option "worjdir=./file1" or missing value 08:59:11 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file3\x00', 0x80) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[]) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') dup(r2) sendfile(0xffffffffffffffff, r3, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r4 = open(&(0x7f0000000080)='./file1\x00', 0x1c3a03, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 168.493950] overlayfs: missing 'lowerdir' [ 168.558652] overlayfs: missing 'lowerdir' 08:59:12 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ff5b6022af2f48f0544fec5035f31765fb83ff6cf6012f66095d63bacded6dc41eae51ce4beb81e740d2a648eda0d4ea2728ac5ed12378552e8fbf9349fd1e18418d8c46"], 0x41) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 168.744727] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 168.779210] FAT-fs (loop1): Filesystem has been set read-only [ 168.800534] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF 08:59:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/252, 0xfc}, {&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000680)=""/30, 0x1e}, {&(0x7f00000006c0)=""/66, 0x42}, {&(0x7f0000000740)=""/234, 0xea}, {&(0x7f0000000840)=""/116, 0x74}], 0x7, &(0x7f0000001900)=""/4096, 0x1000}, 0x40011100) accept4$tipc(r3, &(0x7f0000000980)=@id, &(0x7f00000009c0)=0x10, 0x800) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)="18", 0x1}]) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x4000) openat$cgroup_ro(r8, &(0x7f0000000340)='cpuacct.stat\x00', 0x0, 0x0) r9 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) accept$netrom(r4, &(0x7f0000000180)={{}, [@rose, @remote, @rose, @bcast, @remote, @remote, @null, @default]}, &(0x7f0000000280)=0x48) io_destroy(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 08:59:13 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x800) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r5, 0x80047453, &(0x7f00000001c0)) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x23, &(0x7f00000000c0)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000100)=""/104, &(0x7f0000000240)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="0180c20000000180c289030086dd6076605100303a00fe80034300050dff00000000000000ffff020000000000000000e7ff00000001860090780007880060c5961e00000000050400ff2800000018030000050000011eb9048bf3ff00000000000000b2623b00000000000000007743c6758af143df01d931201068df2b4897712c1de33683ca28eb8284ef1318f8e5d4359ddc3d7370eac2c3529705a9da328b6cf9a392bec7ecd0931ea7c120666f65f5295452849a552421e020b0c3165d96e043a3e3d82de205279ce9fab6"], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x14}}, 0x0) 08:59:13 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000600)='bpf\x00\xe4\x9b\x01z\x0e\x02\x1a\xf9\xb3X\x0f\x96\xe7\xdf\x0f&8\xd0\xba\xc1\x03B5t\xab\x1c\x94b\x8e\xfe\xb2b\xfcp2af\xb6\xc3vj^#\xff\xda<\xa4\xe9\x80\xb3\xc4\x1b\xf8\v\xf68\x0e\xba\x14q\xa4\xdb\xe6\xf3\x04\xc8m\x12\x82\xdeT\x9fe\xfc\xb2FY\xc7Z\xafJ\x13.-\x84EN\x97\x06E\btP\xd3\x9fag\x9c\x1e\x00\xa9C\xb7\xa47\x9f9\xc9\xa3\xc8\x83\x85*\x18\xd2\x0f\x04\x17r\x0e\xbc}\xefB:\xe2\x05\xb6T\x94\xa8\x87\x1c\n3tN\xe9\xbcP]\xc1\xa3,1\xc6\x0f\xfb2\xdcG\xdf8_A\xacvH|\xe8\f0\xdd_\xe8\b\x00%v>\x12.\xd2\xd5J\xa0\xcd\xc1\xf0\x8b\xaa\xd0\x83)\xd3\xa7\x8a^S\xed\xa1\x83\xa5H\xf3\xba\x17C!\xc7GX\xa8\xc7u\r\x15ub\xfc\fU\x005^v\x8c\x1a\xcb\vi\x99\xe4el\xc4\xa7\xb8\x7f\x02\xd5\xe3$\xe3\x9d\x002\x96\x91\v.*\xa5I\xb0', 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) getgid() lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/191, 0xbf) write$UHID_CREATE2(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@workdir={'workdir', 0x3d, './file0/file0'}}, {@metacopy_on='metacopy=on'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0/file0'}}, {@xino_on='xino=on'}, {@index_on='index=on'}], [{@pcr={'pcr', 0x3d, 0x23}}]}) 08:59:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r2}, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x22080, 0x0) 08:59:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a218211050000004346ff14b7b0ffffffff00000000abf9d1a54bfce1e77f51a8bd678625f5083067b024a211847bc2fdff56ea7d48658827b74cc99580c9bbef0702107ea62169f8b97a746f2a0773f75492420cb6aa58f099abd0a2d70eab2b15ffa8"], 0x64) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)="0663100cfc804abdc1ea9b17aa63a4f84fec976643f482a7e98599414f5b9144f0c9f4704797f2f28021107fefe7101310e2c7d16742747ae8a933ffda1ea17360d7fb97706b9605f0cffb522aa48e7344694f3ef80caf31781184376386e11f9a06032f721aa360d31c77417268caf6445c6277bdd64803c7dab30123ea2068ff78adadf5b01e24110e5aaae089e181b8423d56c24f0834b5b7ef1050a13d046b6a86c840efaec10135cbde5dc9570c014eb83c0155c78daa0f7ca46f21db9c8056ecf856c628524068344fe03b10f57b6c5678b0ceb0b0a9a71b7a7bd8e16cbd36a17228dd4a76fce760a26d9043932680857c02", 0xf5) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 08:59:13 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() open(&(0x7f0000000300)='./file0\x00', 0x30000, 0x8) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3000, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$smack_current(r6, &(0x7f0000000240)='/dev/sequencer2\x00', 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) socket$inet(0x10, 0x3, 0xc) creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={0x0, @multicast1, 0x0, 0x0, 'rr\x00', 0x12}, 0x2c) 08:59:14 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0xffffffffffffff6c, 0x2, 0x0, 0xfffffffd, 0x99, 0xfffffffffffffffd, 0x1ff}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) getpid() open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xd}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ftruncate(r4, 0x208200) accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f00000001c0)=0x10, 0x1800) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x41b273fe60550081, 0x0) sendfile(r0, r6, 0x0, 0xfffffffffffffffd) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) [ 170.627007] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 170.663249] audit: type=1400 audit(1571129954.084:44): avc: denied { create } for pid=7212 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 170.715779] FAT-fs (loop1): Filesystem has been set read-only [ 170.753260] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 170.798543] audit: type=1400 audit(1571129954.094:45): avc: denied { connect } for pid=7212 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 08:59:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc01a, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) socket$inet6(0xa, 0x6, 0x7f) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xffffffff, 0x10600) mq_timedreceive(r3, &(0x7f0000000200)=""/114, 0x72, 0x99, &(0x7f00000002c0)={0x0, 0x1c9c380}) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000011, 0x3b) 08:59:14 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000600)='bpf\x00\xe4\x9b\x01z\x0e\x02\x1a\xf9\xb3X\x0f\x96\xe7\xdf\x0f&8\xd0\xba\xc1\x03B5t\xab\x1c\x94b\x8e\xfe\xb2b\xfcp2af\xb6\xc3vj^#\xff\xda<\xa4\xe9\x80\xb3\xc4\x1b\xf8\v\xf68\x0e\xba\x14q\xa4\xdb\xe6\xf3\x04\xc8m\x12\x82\xdeT\x9fe\xfc\xb2FY\xc7Z\xafJ\x13.-\x84EN\x97\x06E\btP\xd3\x9fag\x9c\x1e\x00\xa9C\xb7\xa47\x9f9\xc9\xa3\xc8\x83\x85*\x18\xd2\x0f\x04\x17r\x0e\xbc}\xefB:\xe2\x05\xb6T\x94\xa8\x87\x1c\n3tN\xe9\xbcP]\xc1\xa3,1\xc6\x0f\xfb2\xdcG\xdf8_A\xacvH|\xe8\f0\xdd_\xe8\b\x00%v>\x12.\xd2\xd5J\xa0\xcd\xc1\xf0\x8b\xaa\xd0\x83)\xd3\xa7\x8a^S\xed\xa1\x83\xa5H\xf3\xba\x17C!\xc7GX\xa8\xc7u\r\x15ub\xfc\fU\x005^v\x8c\x1a\xcb\vi\x99\xe4el\xc4\xa7\xb8\x7f\x02\xd5\xe3$\xe3\x9d\x002\x96\x91\v.*\xa5I\xb0', 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) getgid() lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/191, 0xbf) write$UHID_CREATE2(r3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) mount$overlay(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@workdir={'workdir', 0x3d, './file0/file0'}}, {@metacopy_on='metacopy=on'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0/file0'}}, {@xino_on='xino=on'}, {@index_on='index=on'}], [{@pcr={'pcr', 0x3d, 0x23}}]}) 08:59:14 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000240)}, 0x200}, {{&(0x7f00000005c0)=@ax25={{0x3, @netrom}, [@rose, @default, @bcast, @null, @netrom, @null, @rose]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/141, 0x8d}, {&(0x7f0000000700)=""/151, 0x97}, {&(0x7f0000003380)=""/56, 0x38}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/160, 0xa0}], 0x5, &(0x7f00000009c0)=""/51, 0x33}, 0x80}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1, &(0x7f0000003280)=""/222}, 0x9}, {{&(0x7f0000001bc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/157, 0x9d}, {&(0x7f0000002d00)=""/158, 0x9e}], 0x3}, 0x1ff}, {{&(0x7f0000002e00)=@hci, 0x80, &(0x7f0000003000)=[{&(0x7f0000002e80)=""/179, 0xb3}, {&(0x7f0000002f40)=""/146, 0x92}], 0x2, &(0x7f0000003040)=""/227, 0xe3}, 0x2}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r3, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r5 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r5, &(0x7f0000000140)="6812334f6743a747", 0x8, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, 0x0, 0x0) epoll_create(0x0) [ 170.983662] audit: type=1804 audit(1571129954.094:46): pid=7213 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir292445695/syzkaller.GQjOFT/9/bus" dev="sda1" ino=16582 res=1 [ 171.245897] audit: type=1804 audit(1571129954.134:47): pid=7213 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir292445695/syzkaller.GQjOFT/9/bus" dev="sda1" ino=16582 res=1 [ 171.416189] audit: type=1400 audit(1571129954.194:48): avc: denied { write } for pid=7212 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 08:59:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000400)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r2}, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x22080, 0x0) [ 171.508671] audit: type=1804 audit(1571129954.254:49): pid=7214 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir292445695/syzkaller.GQjOFT/9/bus" dev="sda1" ino=16582 res=1 [ 171.592383] audit: type=1804 audit(1571129954.254:50): pid=7215 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir292445695/syzkaller.GQjOFT/9/bus" dev="sda1" ino=16582 res=1 08:59:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x4000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x34, r5, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7792b9aa516d7cbecd10a54e6732d0586cfe5f7de00000000000000000000000000000004a48c4dd38fa6a33c44e92174129a92949cf8232fb0265b0f1951bc196e616f38d0cd982b28c30fb5ee0cd3b03090f8c0b8cd30049d902718c2504a10eb54eb8a0d92220f00941ecc776b6a0925e254969392465acea631bff03bd1f106fae31e6533710a9c5ff0bbe05827fa09aab361412ee0000000000000000", @ANYRES16=r5, @ANYBLOB="020125bd7000fedbdf25100000003800010014000300fe8000000000000000000000000000bb080004004e210000080009001e0000000800020087000000080001000a0000000c0002000800080001000000"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x24000080) r6 = dup3(r1, r2, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1d1c2485, 0x101000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x6810004}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r8, 0x0, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x2080) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 08:59:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ustat(0x2000000, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xe9d8) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 08:59:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10202, 0x1, 0x6000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000600ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b044ed368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 08:59:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000080)={0x0, 0x1}, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000280)=""/65) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000400)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x264, 0x3f, 0x4, 0x9, 0x1000, 0x4, 0x1000, 0x80000000, r1}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x9}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)="f58b393b28dda3757794b90f213a35ddf68e8740159232713336cca7f4419eda6ce7851bcc1744b2cb9cb26d241ee06ea38ca5675ce161a189710df718626e9fbcfe337bfc094ce248db43af1d252bf8d4d8042748b2", 0x56}, {0x0}], 0x2, 0x6) syz_open_dev$sndmidi(0x0, 0x0, 0x701101) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/db\xc2\x9e\xfb}\xf1\x86`', 0x2, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r4, 0x1, 0x9, 0x7fffffff) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04000000dc40751c7188b893234b90061ea73a5b9e4086e1f389e98d00"/39, @ANYRES16=r6, @ANYBLOB="020027bd7000fbdbdf25030000000c0006000200000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000126bd7000fddbdf25020000000c00030003000000000000000c0005002000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20001000}, 0x40000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)=""/69, 0x45}], 0x2) 08:59:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x4c0793d2ea6a4a52, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='cgroup.stat\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x6b) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000000)={0x1, 0xb66}) close(0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) socketpair(0x2, 0x3, 0x1, 0x0) 08:59:17 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc2de50dee8e8636f, 0x20, 0x0, 0x0, 0x1ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x200}], 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x28020, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r8, 0x40085511, &(0x7f00000001c0)) fcntl$notify(r4, 0x402, 0x80000012) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x41, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0), 0x2, 0x8}}, 0x20) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x10440, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r18, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r13}}, 0xa473) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DESTROY_ID(r20, &(0x7f0000000280)={0x1, 0xfffffffffffffccd, 0xfa00, {&(0x7f00000004c0), r13}}, 0x15) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x3, r13, 0x10, 0x1, @in6={0xa, 0x4e23, 0x8, @rand_addr="e64695d5c886a41c537fcdd52bab68f7", 0x708f}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r10, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r21}}, 0x18) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r22, 0x0, 0xffffffffffffffff) 08:59:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x4, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070001100000000000000000000000080030ec00000100000000000000000006000000000000000000000000000200e00040e0ff0000002052b100000000000000ada800c1b97d3677bd38d5070008000000000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000800000c7829cc3fd2c86c74b888e71e6a9893fa477ed31a853dbb50d445b014ec4e7630d2a57ed453a674ae38d695e751c0399212b12b03b73640205"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x291440, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'nlmon0\x00', r8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4820ae6e05da0507008000000000040000000000", @ANYRES32=r15, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r21, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r21, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r26, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r26, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r26, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r31, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="30000000000001", @ANYRES32=r31, @ANYBLOB="00001580f1ffffff00000000080001006868660004000200"], 0x30}}, 0x0) sendmmsg$inet(r3, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="092e3a186da3094d1195aafd04f8952416b5de1e3ee993fd97d59b6505e7d7e1bb5fc9def2151caf6f7ad1239a998944ba23b6509d9795123211a06db2c2cd7c190a6f31e0f50b6ac3266750babdb72fc25540704c", 0x55}], 0x1, &(0x7f0000000500)=[@ip_retopts={{0x48, 0x0, 0x7, {[@end, @timestamp={0x44, 0x18, 0x6, 0x1, 0x0, [{[], 0x7f}, {[], 0x9}, {[], 0x5}, {[], 0x2}, {[], 0x4}]}, @lsrr={0x83, 0x1b, 0x2, [@local, @local, @rand_addr=0x6, @remote, @dev={0xac, 0x14, 0x14, 0xd}, @local]}, @generic={0x82, 0x3, "f8"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @rand_addr=0xffffff0a, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @multicast1, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @loopback, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r17, @remote, @remote}}}], 0xf8}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)="5791cbbfa00a84c5e05fcd64b7464cbd2b9da3b294e441ee5577ed670cd5ff9a8ba8e2d0f13bb720c5fda04be67e3664d5b28ad9995eeb73cdb7f0b67289ff62f7284e4598039bb7fd2684b4cb3722ba4ee1c1060684b3b54acd883b56275f590aeead15a467f55a894fde9bf59f017bba23d8c18968f32804b94f2f3b2eb9ccfa941551af5143f256ca412a4a8b8d948d015de431a4fab6edc246e89b3c0e2a7dcc0c31", 0xa4}, {&(0x7f00000006c0)="e944e3427ef227eb401cf3c345c0e6f852cded54af9b08a0bc55378d482c6576eaa27af834e7b7c3b1f5fe9a046c47a0e5b1a8b659163fdbcb3c00e2e9a8dd0dc19ab3d3ab5983a7c4b271e9ee18d66a3879e2ed6fc918730df0764fe36e0d9a64cb40", 0x63}, {&(0x7f0000000740)="cb3a90396eb1083dbe6065c586631ee86de028e17d13e60de19232e0f70ea38cfeb29f", 0x23}, {&(0x7f0000000780)="ae900007218678d73c38e63612ac5ea00a807a43a5e96a7d4f48b26f46c34e0e3149baaffb1c985a6b123300cd93a3a32d04080b3dd3a1b05166405c8c47f8f2f4d3969c940765d93cd6ac6dd6252252876627866877d39bc5ae63d02ff164d28c2905ec0f9eb438fb56b81f35415e5939a4669a77316683e40e6084dc96c578c937bdfd7a4bdc7aec95270365363cae92e9de025feddfcc1d4ede2db087b198cd6de950f83d877394bc242485a5f19971fcbe3f28f48a6a9a15f1a48887d91402412d5048ed9d291e2e69cb6f77632b15c7e41785c3cd5fa3e8f1a70de97abd411fe386", 0xe4}], 0x4, &(0x7f00000008c0)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xe4, [@rand_addr=0x8]}, @timestamp={0x44, 0x10, 0x9, 0x1, 0x4, [{[@rand_addr=0x800], 0x2}, {[], 0x2}]}, @ssrr={0x89, 0x17, 0x9, [@remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @lsrr={0x83, 0x7, 0x95, [@empty]}, @ra={0x94, 0x6, 0x7}, @ra={0x94, 0x6, 0x5}, @timestamp={0x44, 0x28, 0x7, 0x3, 0x0, [{[], 0xffff}, {[], 0x7c2}, {[], 0x7fff}, {[@rand_addr=0x9b], 0x5}, {[], 0xffff}, {[], 0x8001}, {[], 0x8}, {[], 0x7fffffff}]}, @generic={0x1, 0x12, "86ca2978708c97a2be890ffe37fadc06"}]}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x0, 0x1, 0x8, [{[], 0x8}, {[], 0x4}, {[@multicast2], 0xffff}, {[@empty], 0x1000}]}, @timestamp={0x44, 0xc, 0xd2, 0x3, 0xf, [{[@local], 0x5}]}, @ssrr={0x89, 0x7, 0x8, [@rand_addr=0x7]}, @ssrr={0x89, 0x27, 0x2, [@dev={0xac, 0x14, 0x14, 0x23}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x29}, @rand_addr=0x9, @broadcast]}, @ssrr={0x89, 0x13, 0x7, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @loopback]}, @noop, @generic={0x4d, 0x9, "e57f9387d1a97f"}, @cipso={0x86, 0x1e, 0x608, [{0x6, 0xe, "d859e437ac3dda6ae4e8a6f0"}, {0x0, 0xa, "28f784be9eb6d2c1"}]}, @generic={0x94, 0x7, "3fc0d98290"}, @end]}}}], 0x140}}, {{&(0x7f0000000a00)={0x2, 0x4e20, @rand_addr=0xfffffe00}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000a40)="86bc", 0x2}], 0x1, &(0x7f0000000ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @loopback, @dev={0xac, 0x14, 0x14, 0x15}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r26, @dev={0xac, 0x14, 0x14, 0x16}, @dev={0xac, 0x14, 0x14, 0x27}}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0x17, 0x42, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x7, @local, @rand_addr=0x5, @empty]}, @timestamp={0x44, 0x2c, 0x8, 0x3, 0x6, [{[], 0xbc85}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x80}, {[], 0xe1}, {[@local], 0x4}, {[], 0xff}, {[], 0x10001}, {[@rand_addr=0xfffffffb], 0x3bc}]}]}}}], 0xe0}}, {{&(0x7f0000000bc0)={0x2, 0x4e20, @rand_addr=0xffff}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000000c00)="726ef4dce133d9ab7af8392ed17704f5a6cdeb509746448d39d9ce1d8011b857371af3d032a7c92342c6e4a49f8072b3cde521715322241ae125b7b9820c8af1ecdf9fbe0961177a4c02d660970480a83fcb9056a707d75f0a316fd4cb92678363f06276a24a89516731aeee280825840f265d12706ee68ef8e789", 0x7b}, {&(0x7f0000000c80)="e9204030c737fc2239cc16fdd66d699787e14c01fc23434052f5b738aec878482337a7e28c7dbf04c1ebdf91bcb22851d01e1e32fd4303a746b9c4b6ce52b92d0c2f67672b030adde4af422d54bd08be123ee27c82f0254e6b5634402b3d1c5a184c748cc7e88937fa8830ea8685714484ae6886b9286a24b074b045e0ebadfbf32a9d12b3a20a9643094bea54da92ec92b9cfbef72dbd15a54f6b2a41ce92227b144af73b551a45546779c020637af3920c09ce15442839895eebc1c7dad13a6503774db5902e96c32c8a21e0249da14790897c6fc3c199b63869537985a794977e3a4fa95fa58dc1e3352cbd", 0xed}, {&(0x7f0000000d80)="8f18dc3f37b190cbfed53e4cda69fce2a8b80a2c9f169020c6b98824561414c2e6fbc6eec25cb13e802b9238f850d5af84a03f350eb25a4b19d68e2136c075c4f81ca6194e063c5e3ee5321c7887bc49637967e8d17f0d248401a5d87d4030322c945d5a2fd95eac82b1b99898d9f37903bbe11f3519e9cca20aae7102b6ec3a827c1c95cd4a5e4258e63d31359d18e363fd55374cf6a24df1f7f0bed5d97b7bd469bc8a0224af551c73c7caabd31486ce19555b137c0cfaf327d2bc908b8a1ce7054136b86a9a381e97748d70603674198674b1261b547661f089b88a483e84eab03c1cc2e2", 0xe6}, {&(0x7f0000000e80)="b804fe07bddc011cb9ff7d5951f79a443030a2824afcac8a3e4b26a041a6e91afabc034a3d201c3dc733cf106a595aef419b22f179e96e95769e2c9ef338b53aa7df40ded9219fb3d2da65adccbdc8b8cd2e689890555658c46bd08bb6b931ab2407fef50252dc485b0c0890f151c5afa617e10ba08fe1cd729fc5fb42edf3b27ce92ef8952e1a536dc525922cfb987898ae8f0502717b5b4fbddd43795a3cc15a435d397bff0f712a5ea8128c4e1f2e3878f9e3", 0xb4}, {&(0x7f0000000f40)="01812f527a4f9de906b5aebf118e0687aa3bd0e88d0c0194055ea11c87b49226c5b095d74c38cb78502867fdf9ace5a3685c92091f41a294c04e81fb13e1a5ba23820c2eda903f04ea12356aa3384331af87c3f0becc79a8c200a258d899a96ebaec78f6aa17679de9b05a7170156c78c0d436877bba87fb5193badd66c431b3294695481438a3e3b8da0262fdc2b44f720cc453bdcc8afbe2c5c8bf647b7b682f3c4f4a296e6674002121a7ee3f24ecd49213153030437a14e150c40e5ae8e2f5249b44ba21bd509aedf2f14a07833899d79f3fdb8c62b3ad3ba140420c5715151a5b8781436a7c", 0xe8}, {&(0x7f0000001040)="a6e0dbb2f61b9b84cb909ec47313507b791eaf40f72c1844adaf4fea8d056055f1819fa65162696a00d2887422eaab8e2b0042c1331c079600c1ecb98345bff63af67b2e95e2a7d0caf136046e83ff9a69b4e6e7681f84f15f547d84fa7bfd7fb7982bc509b778b958247cdd31fcdbd00a441fb3189b6c12c5146e22951c89ca4e2cec2078870f488b73b7115ac4bb6cebfcfb31547e020beef116f2a692c6212b3e9d394b3a9df8bc6468af05d342928dab3b479f00ae29863522853fb4e6c3d07c407c98222ebaa89c2008aaa531c4", 0xd0}, {&(0x7f0000001140)="ebaf2a20b9b357d61a5e74d1e59a022e7625a928f3abae147bac913510e36b337618af37043d3314419d5b8c7b7f1963ab0be8ef8008543f0c234af174683636310aba876b108149cf70981b4f717c708b88523920d59f011499331d416092118074c4022e6542bf7b279ed3d986c12e5c15a1e12c282dbd84321bf34efc3c68f789e49f8513434c73c6c8c65dd4e5b3f659937d2d04eba39db232f4f763158713c68ae7cb34a8c266e4e7ab9ae2994ba75d546b549fd2160228f4bea55203be12e5281de795c43e2f62832bb96698e29f9ab0110b2a3093aab2f414c1340de4575ccd47cbd24da46d9a1708ad36c5ef6df627c49fe853afcb473f563f9b6926af37849a2565bf03bdf25b00a335b95e63ab8460a7346ddfd16bf22faf4b5f34e2a06b3e7107e452f7348794980da62083e825738bc10abe102363244be0fb94ccdb48373aa977bab40d456c9862a85b23069dce9d9b40c5c3e452e8e05dcb645381aced7ddbf75d51ae87260f8b67154a1a4c63410af1a573286240141c931843712ffc69ae6b983a473dec9a2fd7ee5e1224696b15b108bf861743407b8325aa2271d72bdd53d630a31387e57903bcd8752ff5e89dbc1de4508f75d79b245b7fc365ea6c168b8b9948e7ebf89bce3153f58cf9e7d9cbc8adb3611d956e4c7f4bbe1fa27060a8b48e25b074cc5a5fd2ed0fd587a0ef4f2bd56a75e813f25678070962398ab4577644e8d00aa56b88899e3746cc25981cd05e82aec8eba031ebb3e1ad8f4f994a60856431135aede9997f1d3d64fbd5709357cb771a224349edc084974ff9c1e48ffdc40a27f4c721772dee0a02e0d6ca7f65593e09108a4d930b4e275682f4715a2338b63783e28c428afca9a0992cef7209e3e4970a7bbfdd2ef95250a0751e3343ceb4dec02d803f232c61b005bdee78bb8439b255d16509f9199a8f79ed5e817958a166b5bcec0fadfd5b92adcade686f64c055e8778b84309d785e5b2b5d3844832469fc98c9817120a4921299d310beb53b36e73403c5ba3794120c2b253e8f7579bef17a2142d9de3c4ca75c034667c019a8d8e1e1739878f7a0bc49b2b50fbc1610caad3dfdd65b75b7d95cca5a9e38a6765da8299b6fc7542e61e9d74c32e1ad672e8482d08564f2b9ba7f2cf5127a79f34867d141f54d6409364879de2d6ed42551e732b7e3e74836374d70afd63d1a49c35eeed1aeb1892f67a0da8872c059e23fcae9b03f8fafce8befd442c615676583e3176fe2f63b1aa87e7ee6a791787da5b09b43c6546cde12aa342e57a7f3ffbfbbc24c1a6b639b5a7c77a28501f0d214fd2d881096e7372bb9b22266cb4182c480213f9059ebd96da4283017f78bd0e14f8dd59f7c00b9684dd0d060a7c338858fb10df2a01d0d417e310d58fba2d665bf2362d8dfa0ff27be34e5c5a7b9ba39749fcc644ab6672afb3334ea7a48ff22dc9eb9e9c86ddf3e796697059e32edabef09bdc03b45e1cd65e864a286239e122bd97d90fcc03c072cb284ff94fe43d57b04cd8ea507631a6334bb1bc3ef454da83abf50cad404f985734e48a356e717a7603ac14621d2ea8ec3b598a747c0b54be88c08f57daec78471380b2088458270b59d91ed1efe68d64f59a7f829c2536c7c968c205a36f01811d5b21fac9ac0ef9d5bc75da3669ff63a31f361cee7c7e032ef3b246e447224fcdcfcc40a015d619038d637ed692c9c14d65a1c02c46550c2ab3b39fa85055c173213fc8e954ba12dbccff2cda12f8780149f1586846606ced439535123ca2ff6ed9291aef7a7cac91d7b726e1aec863fad3d670e6e7725834dcac0dc63320864a298abcf3077ad60cf566126c80a9bb1aa1a2a082e8675707add64cd577ba175a61adebc0bd316f194b5240ecd682d6b42f97953efbdf7beddaccbf2aec01daa9b7b356bc8272e1cd337486b914dab3a830b5eb3219555a4369536fdfb2eb5e962ed3e1da568dfe657545d23de989fd0a319b988b6c904413b0184a6d97e95cc62d420eb722a24ad71e3f029907f69f63f448644fd82f3a781430f94dbb310a5106e0eab9145b6b1e0a0c554d6e44cad6e9c55a74acb4611cfc88606785900dfdbebc28285a87cbfa5a27654a2038443bec38c793446e6e4f4103bd0df4c63b6d7bb9215453f2953e9409defab9f41d27cee8363c2f4d553d9b363aa9ad39ea8a6797ee9d2ee986413a7b59949075a387b99247bb0800583004c571b8f16db6c1252de638dbe3782631bfb720ed6acafcea2bcb421caf678c9735623358b9c1231e9b3348d635dc4222762331caaf3519416c4358da4c5e8059ba527a90ab44240223d4c5f119e126571db18cb6117198be811dd2fd1425d7754149a2b0b4b23d03817fc5e32cdd2d0e008e7c03cb250e725c365391a64e3fe3cb8f52216f3b83fe39b6d5ca4e22d69c765e17e6a77c53eb7b6ce60dd2e43bad61e741b5a5584b88f249b29bb81e4a3bde7846e4fa95a86d31585d5f224124cc5fcad44ba145af5de6f263924e442ac51b3a270d58695a9388a7add2671188e0eafe162cf9c1ece41f985c124850e2a11a1cdd736e87403c27b434e23b144a04da13a9fa61f8d4c7728bac652aec152f219f84b1696ef0b27d862c9938d0cbcb76c1e3c3ecd9a425f50b35cec9414f43ce27010bbcb4a5098f821abb3e7aa8ee304c666240e96ea40e6f5ac3b05943f67c26e3144bb5e5d6b2a6cd2d48219f0c93f33936cd7be3369a41db045c2d6129b62e10259778d1d4a8c06ba56f0aa7f9bd2b7a8dee74ecc1d918b8d6836371b46a74943cd5176c49e96bc03b14918c39fc561103353d9b37cd45b3640c4859718fafd0cbb2af99e7217db642efcbce52764c003031b0c2fa6bf87affa9f96f63cee8d2cadb1549f7b226da82dcc6586bce58e56807b9604b7e41bc093d852b9546285c6af7d0bba24e84350073655d6b0171927d816c360c64501ebcae357e617a1433e23e9de50d8f05d00ad36a3d18ec3f845aecd6eab9e3d1ea1f2e7764d59a717be7e114988c5c313a8323f6dc757e77c44af6471c3cf82ca104318fb51447c4ecec15d89300ebb9776b1be05e0968251840cb1ceb13bceb82b0a57e535eb3b4e09401ca560f01ec6e8a7be8c4968bf976d9f6ba977d07e196a171a13d2e2ceee619b307b6490521f3053503cd3c06d5153f710929802ebf6cda1c3ae8a9eb890c2284ddec1c559042d799d3bdaabb3250957defb32b56e760e3101cc9dee0f25fdb6530232f20cf9a114de9dd2ae3211a42066f1373ae97f128b5a352dec9d64f8cd46b94eba8645f9eed69329d8c87edf1b33369bdfbf11fed2ecd912bd348668d0339d97764b1af310dd2f1ce3c4e5fe527edfbcc0fe2a82e5f0e2f4843033cecb4376a735181a44130b7685fc3b09e75a9ce08b824a84372d40697f6925beb32c2468343f12d1edc288b849f27f1bf4ed4ea90159c982e9257210f8fa8fcd681afcbdf6899e974cb916139da109788cd6da5e04b1a37ab27cbbb2c92cd9cf5338e9bc426ff22acc52c2a9f6d7a834136f311abc4a86fe5a35e890a3952e9f960f566dfdc26ebdca50bbb378cad14bfd99e6804766e2094aef4fb0d63c8db57e80e5fc45bebc28ccfedc80676fa5b703e4041f1fc37e9961d84cf9e47af876def5972a8fcef6ec305ba41dd5f24dae984ba6fa362316bc85bd746eab23d5d4390a15d1a8b2bb2440fa8fd101767d388a84dd624457fdfb1493a6d36c0b71f193afa71d5bdf2da7574e4b779fda1387b44962472e8b51d8ae1c66c5cae78101b86566560474c69b8c6d82161996824c96caf0852e7941fe9bd1196fcfeb36bd3fdecb9e81f2b6c9301fc8439fbbf3d57c3588a75b33a7408a3330646d44b9c7f69e206324c8c44cacf2ea830ab0a91d7fb8a9ad8bc43a036de44e14ee722576f670f9622977e1fcb0183bc92726e7b3ac47de08a8cb7b9ac82235f09fb418db8c193e4670662dcbb0087c991896d4fa55ea295dcdc4d72740e711af62365d0753336069b072e2aeecb1141fba52cc4c6eee872f2c7ac5c48ef40a2ebc8d8310d6e52a68bf8f27433523f84e195e48de2c180547871729c95541c72cc0119b7beedd860f5450509f0ff33079829e1c1511f9a0df57445e4033b28478643c3f0c54fb03b002b4d04ac785b08f9d9265611dec9c0136c485c46d784794d34e1deb1dca6788fb7993340e7800365294d13410bdbd875f801d38af2102bdc8d0efc1a1c0ac2fdd744eec5396a9b560a94da122937eabe66e4dfb79ec5b69ec2f6f5c4aa320ddec9e9528c5f69c97066d8e1a63441afbbbf2facb21222933c3b7f44fcda805d4914763c753df35d292a82ca5b1667843f714e0e0476cba45c5f26528323fa76ccdbfeea479039007860b6b7177854e1cb436703ce4d442b8b4e9f1635bc55b84f29b388f154aa883f98ed980a9bd6572cea299713385d3ce8aa714c75f12144b054340f5c732c12e9b65c99f5ff2fda6d2d3eab1785bec15f47a15fb0aa82430ae4e318e9bd7d0596bb2ebd757faf539d4197156073bf35bb273669e6b32be45b4f1e8c6bffc4a490b5186a770fa2cacdff875a8c8b44c6c42c38564e3b8da18678d287587fa99a198db57a40b0308dbbb2e4dfc09ba5b739ce2aa050688e9831fac0ada69fc0375006f7c06273a284e572e9c31f9df656c823c2bcdf82fe39ced71bc2beae966c8efb68c7085565060073987eefa8343a3164b702343d2ca9c0cbc618dd232efc4f66f0fe5e0dcec323007c25c88c7177e7aab8161e170e77894963320551f9d69df9c9c9daa3acd04506d3501b24a3a47371169659ae703d6d8fc6e4a7ab01fec645fa169b2896fe110dd6a80dcd9e12464f96d1cd2bf5cae18b582d7638c7aa667c0c683e992d850ab7313c083a6068de6eec2c2bc8263b5c9fb5da779ff890dbafb5193b67179455cddba3e0786290a5aa6cc7485f60981fd2f98849cf92ece0a5fd9975e8497325dc5cd5b270b73fdded7e7ab9f0eb40b908b781581b949f9050143c8f2a28a2047a5717752b191d7c31d5b9ad08ec223c8eb63abaaf916b80053713b8ab6b7421c0aaa6c4deda72e98df782d3132862dd55526db84a338a34c64ec93b6c27db00a59b7da7a2e9bdbf465cb598800bad9d1c6308853255f1eeb09c5e5a5fc6ca26b8f6155437e536120d3eb6946af0e5f4bb43488e0e71dccef64b71bcc122bfbebb9dcb5b634f5e5deca87d4a859f53ca1ff81e4846de1672fcf6ae4a121dc10e589f266aca5452f90582322494517cbebe403280b2b29ff1bc06f6b7f22f43257626d912d4cce14b4cfc2b1a5cbbd7f899cd38270c9b5c47023452c67839ddc54e7e010e0880e2248205ae44082b546808f546932f865deafcaae3fa69448892401e17f507515fc6c6ba0aefbb0e73e112f6b30749dfa9c284ac5cb94fc3aa11c3d942b60f665597c85b854f465cf1ed0457f3266e68f3f0af0838331390d415b23523095e016d485f76af31ba0459d5c153321d77ea39b4a716cf294b14f12076df72a68b891e15a17d6be158898591428ba4c3ea9474317ac4471c096101599d3a22e0c238b34186087faed96af37b74c46afe8a5f9ec54eeb067b1958b2544645b09ac9beb5b13b1304c54899a70a618aa47864a0e24cb2cf6ce5c164a683920e5b5734572601184250a5383f9cc2ec5ace7414c3933735639743a15adcd5cf41daf5b52ed1abedd4018ecc331b692d6bf439d5b2f75e30fa4447619d260b99450d70f39854ccd", 0x1000}, {&(0x7f0000002140)="c10949118482a95a7fda82d0f7beff561f75f6441ccc6e73b79ea85542f5bf4ac29e7d38d1b4c230248ec470b8551d16d98b972ce49da1a73ed9e36e16f19b2292e6449ecdd338d4e9dfd91bd6c8c05c96a6c08c43cd8d86d2685566b9a60b3c8157d517fd6a19a1237e71", 0x6b}], 0x8}}, {{&(0x7f0000002240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003540)=[{&(0x7f0000002280)="228fda75a347c3e66bbfae26d244c6d79905f33ebc6b47ba906f27c1dd8381ee52204738676c6e5cec75ecae2e0bb9d764d996d649c02c0500076dedc6d9ab2ef8b7963c7e6a75951c6ea9c69d911262c5c8a0f11d7e7ee4860a7b631c363117fefa2be1ce2f524eccddd8a11c3cba1dea29c2e23ac8d41740843d6be9e28abfce0731ed8a8ee4be45bcbc5b033838a00c3cdc0c8eb63ba174f213d6a74def379fb96fa422ddf47fe1ef4edf3c6d631979882126cd607bd21fb1c4a2b832b10d91133a5d998ed118bc3806d49fa3b89338c53142b6db6f69a0af538949ffdb", 0xdf}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="3c198bd4883e47f66da9ecb8d68e0df7972548c2d4747bc27f53e45c63affcb49b15ff", 0x23}, {&(0x7f00000033c0)="e6b98c0e7c0555fb270cbbdb0ab887e31d9d745998402adddbd576edd9a59a7f67903a92367fc060d67d54c311b7dd0e8b2911bc56cd20da772512792d18af0a16fdf395d627e15dfc676b2b44d81fe119b360a3fada405c54e74497ec06ae85ef52df3500cba649f1c9a4076db7a00dc641e953f812556d96b6873fd5698e0b8cd105bf5e5898e6bfe1fb84743eea9ca9c5289927fc368c75a92265d6a01f2f021c0691c34171c60800a825f5a573ed3502b5577290ba6871f1407c7524de5b5bbf507d08", 0xc5}, {&(0x7f00000034c0)="a7bb866a1adf2bcc805437a959086044ac825fcb811029049d9524f488a1eb601dc1ae7a046f013bfd180a8ba602047a5b6031463086011785d7face50ae9eab2f6bd0a91a29674607546aa7e65c38278d86d3499a379856dd0546e2da385e392330fc13e1b09265a356877424f1afa5", 0x70}], 0x5, &(0x7f00000035c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x402}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x60}}, {{&(0x7f0000003640)={0x2, 0x4e21, @rand_addr=0x3}, 0x10, &(0x7f00000036c0)=[{&(0x7f0000003680)="fab5d2277ed47fe55641b38bc0e858cb71992685", 0x14}], 0x1, &(0x7f0000003700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r31, @multicast1, @multicast1}}}], 0x20}}, {{&(0x7f0000003740)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000003800)=[{&(0x7f0000003780)="88795c87a7d6e8962b18583d5372a877d1445054cc402ea315e98117221702ceec14bc118a8a7a704155db5fb2c68eaf92ffc0cdf21bbcfafe341b4d341cc2e65fb2d9555bb5946aa54c13215f40a7f5854521eb6521464547610a39099d64a347", 0x61}], 0x1, &(0x7f0000003840)=[@ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x4, 0x3, 0x9, [{[@broadcast], 0x401}, {}, {[], 0x3ff}, {[], 0x8}, {[], 0x7fff}, {[], 0x4}, {[], 0x7ff}]}, @lsrr={0x83, 0x17, 0x2, [@multicast2, @remote, @multicast1, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xf, 0xf4, [@multicast2, @local, @empty]}, @cipso={0x86, 0x41, 0x7, [{0x2, 0x11, "4ea551d431d5445c721fe16bc55b23"}, {0x1, 0x9, "a339776d55b873"}, {0x6, 0x7, "7d2fe08362"}, {0x6, 0x8, "3765410ab048"}, {0x0, 0x4, "47c2"}, {0x1, 0xe, "93d34cd1bbc1e807ecde7134"}]}, @rr={0x7, 0x3, 0x3f}, @timestamp={0x44, 0x10, 0x40, 0x84228ffdbe05d15, 0x3, [{[], 0x7}, {[@remote], 0x400}]}]}}}], 0xb0}}], 0x7, 0x8880) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000200)={0x3, &(0x7f0000000080)=[{0x8, 0x9}, {0x1f, 0x7ff}, {0x7ffb}]}) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 08:59:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x8}, 0x28, 0xfe8f8ad9e3e267f4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_PMTUDISC={0x8, 0x5}]]}}}]}, 0x40}}, 0x20000000) 08:59:17 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200040, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r1, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0xd) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ecc5991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4bc0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a8091c3b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4722e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a509b6e22266f2fcc9d7224f02dc7a7249dca23c5f8d7370f477d65c6c5dd49a"], 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="308000"/20, @ANYRES32=r8, @ANYBLOB="00000000f1ffffff00000000080001006868660004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg(r3, &(0x7f0000006b40)=[{{&(0x7f0000000140)=@un=@abs={0xedf69639c62b7ff5, 0x0, 0x4e20}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)="a81f095e5fa04793e092725063a88c32abb7acb7afbebdc26e9cb2809017ffaeea38f280", 0x24}, {&(0x7f0000000200)="c1b957b0873abc0403f962b952065847db2bc30f6b6e98daa5ed5c337ef7ab01f21151b182fb90b20cd446419adae88cee313465c1a81260aed73865cd61ca298101b607a38d2382fbe0ecc1d56703bf5d1e172242a9d49744af0f2ee041e6", 0x5f}, {&(0x7f0000006d40)="c6229282b9deefc5f98981259544a4d5c9d916c4a1323af02d4de00a2d7c8bc22818161985b9402c8c0c5d4a3abd6eb4f65ad9815c23c147bfca14b186ae869c0ca26a663bb81fff3de1a805b0c7c5e3ffc52056b5d3fdcc1c3313e55d5b0ce413bab3f68a9e6d9aa8e31e0dd25cda6f1c62ab25c43683dd507a8c59db35649fa92e819ce0d8cd4ad3b0b6b69a2073f071d40f99a87088f0accbd41b6d26f38a3456d68ae5b59c6c884c90688915047c871129dac7be38247a5a7a00425a8a4e71bc7239cda87b8cb002820135a8a2caa6e3e66e77bf37282837df1b6804f967c60ca02857de0f60ec4071ba1e987510911003d70aa194dfc0c4997215b8a491a15f8da8754c2f0213d91134a1b13c2a64d0a673fd785dc1e5f20adde8e0f1d736ab54ad45fae663665f21bf15eae4a3b03a60a463519b7c2f116980a9c461128d4d985802f7a37c2bac147c96c0b897c69ac0c5b68d7e7e605414d6cdc1e8d77ad879abba836bc5991971de4bd9d2c5bfcc9bd344961d5f5e71cf7d3bed9e770ae3ce4f051aed857b0ea2fa3e1da26c3430908b278346b114bd540f80bf4570", 0x1a0}, {&(0x7f0000000400)="9843e986491d9ff74c248796254f5ea968553801da3bb689976217c93c87e0826f7a5d6cedabe914538c513e97bd0ca86494931eac04b5e01264eba4bb31e9eaee436a8f3bffe75ceb7f16acc1319cce5dbbc79be6f95d36125feed1c8e90370b7557c96777a78b5e88d403e6def9e5575f648f77be96427dd13ee9be7a4597e73c1d814286f2f00ecd70ac7e5e64d7e819851bba5d4376f40c1c3ce1010fa60c61c0b2c2f4cc3bb388241f6ec12df4a17f5a0a711353b6eda8c29a831a8d2f242516d4fce6c63db1cad51df31563d10d2626402b447fa51bb1177635ec39984f251", 0xe2}], 0x4, &(0x7f0000000500)=[{0x100, 0x100, 0x2600, "d4dfe79dd92a72961a469cb72705c848526c53b31adf52cdc0194a9fffe591a5a3d85075e7d277e7970294e7394e55b26c80d2e6b87ca9b4c84b3718938e43c09e07c894760385c1b6ff40cf6c573cccf8eb0ecede61141bf24748546ce6cf2f2b64a203a6ba0a9739ee6b0634120ccbf67b27e04136052511634ba3e2607d4e05189c10bd59be5619543290d18f652396d78517e1b29f3b06b2002a12bfa04ee57273a9ed6ea0ce65a167437140c9571cd0575be6f6dccd6539774bb27fc559ecd435fd8a811b81061643c8b347e312d4bbf792967abf9fe45b28327060dcfa506ddb3ebfb68ccab38a571b7494"}, {0x110, 0x8a39650d67cee049, 0xfffffff9, "a372513c244b4cc5fd43bcb9fa094d90f000839a17baa9fb554dbdb4a7ecf1d0826dc4725194e2d4dcc91e5cd9dfe9f4115f370a0cff1dd993d07120e8a4093c618fb4da06b4ee82078f5a474f97afb9aed7cab76cf87e233099706a4bcd562898ad7bb7280d6aa62d675472a52bd5412aedafcf557948039a4fcb41a1bc884c156e894b0ea53232b177a44ece619944cd125cbdea3cb102b0644aaafceed660dbf5652284d09a8d662a469d44f7389beb1956292f89e559d0946c854c90973e35a12c07643e162e8d6d45e4ae954f3ce70308fc5cd1674ceae618c159eff5b5983daa90db8dbd1f1e6faa695b8689b5a6a63239f123bf9ddb2b"}, {0xf0, 0x2b2, 0x7, "5a6a8e5c6854970f8135c6fdafe61c2cda07f5234229efe56a2fd9e75dd995c3c3c4bf31c11f0046b0f9766f3b0b362704e4c19c0dc047182a4ee1e9844767a3c054e14f70151711cbd0188f8446df3eb45842b98b4bdf1cfc5b0c0685926a0e509d76c40a95601ec00cba2232be757541107e55732ec9bdea6dc7b2d9a350708664c43cb78f7718ea2e2058171999b1d75c561d5cf1044578b4e90c61fc2fa6cc3232321b6fdf696cc73e61908b3f8d08d1e88654932ce8008a9f03be3afb9d7247aef7fee066f66fc3736bf512e0f21f47815601746d780a44a46fdbad21"}, {0x20, 0x119, 0xffffffff, "e56f0d87b3c86546801e6497698b4a"}, {0x78, 0x119, 0x7, "033caf0fad733fbddf624289020000e8493c89959a02504703c62ae4e021eb08f8fd20817be4ee78ccb801c83323a1ba822ffb3f0666854123c663519b9994747b9ccd6947e0a99c8f69410a151290059abddb145587891399d2d6cf3e37f35973354734"}, {0x20, 0x108, 0x5, "c758ed6a3de7df6993021cb387d4781a"}], 0x3b8}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000008c0)="5c8eaf56e3dfb2003a3fcaf0a6117fa8457570f0c6d34889a213c215db1434dee81e35d9b824c75448e95b4086160cd1c13ae48c65cd6a7ab7a13eff9d97c638cbcc40c04787100bfc93bc9d3012176e131241cd8e56ae047b056b92b2771edc55efa15eb10efc7aec4a279ec14079ff476e53dca7a973cc1e8e750a03bd68fef8d017f5bd344c7f761dcba2196a", 0x8e}, {&(0x7f0000000980)="58ed532e9f2a059ad68cb9b089737bb3c4aa37f87bc2228ab2c696b51d3ff1264d49ff556ea76e665d93de41cdd76a9d27d9f1be9e39efa87f00cd2e624bcb385ad36745489c75a36ff95a32cd5c491b8439fab5ffb1d7345b3583631ab16343a16d8c883926b13c45d2e759341a365e4ea49f3843b76c9614274b9ca932ab6f4512f6bd86a006e189afe007b8dd50c1d4fab6cf0587a1cb5b9f0ef4f71190eaefa4c744c77465ca0df4f0a1a4d7198be36ca302db0e7af90c146dc85b8133ff7ea6e311b80d74cf384b4c1549fc458f6c295b66402e0a5a98625d96f7f0d2c661509d8d58db2ead1f66977d2bad413da8fe", 0xf2}, {&(0x7f0000006f00)="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"/4111, 0x100f}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="ad39b158c1fe5b80fd069ce36fc298fce3c73fd38265247dd18d284e13abd00c859a2b28383019f1de7b4d625ec991f1d42d", 0x32}], 0x5, &(0x7f0000002b80)=[{0xe8, 0x104, 0xffffffff, "d24558c44a6893198e123154b631d4dd819b19f0eb17107f9891d2c2b8e25855e06a33df4fdfd39b06733bf08550a1d526b64c59ebaf2e3d36b107ed95b74586c7bac28cf7c99042f5fa624a56526a74bbaefe9d4cdae2192c8ab4b44c0d094b59951112c11a610dd2dda4da9981dd6435fb7dae046be15643592307f7470d4f4450c1487745dc07484f373f9daecce3e4e53b8509c95c1ce919ffbda5ced5fd5d6494a51f0f321e67bbc8febeb177981d831bd700e0c187dfd620d1286c968b82853551da9603fb79467ae4c518caf194b499b9598a4da7"}], 0xe8}}, {{&(0x7f0000002c80)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @rand_addr=0xfffffff9}, 0x4, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000002d00)="9e1ff39ce3bfd48c1fe814", 0xb}, {&(0x7f0000002d40)="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", 0xfd}, {&(0x7f0000002e40)="6992581af3cb045645912b5f3b7decfb895bfde9820e813ea3", 0x19}, {&(0x7f0000002e80)="600f3646838b1ae30c19787ccbc58d674dc41c11e4ddb82ec54345343f46910a73dc53dd7634fdb884521a43a2778ecf3ad2671445f0f4a1a44731c55d883193d1", 0x41}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="ac74aae877a5e21e52b5bb791951d56f6fabaedcf3d1257f58fcc5f75ad67e0dc46cfe2bd17cc44b036851b58a61dd93a1266bd5217f79b30d1e76d3f07a0d222a9fc1f07590c5ca808653cf2ef0b70c", 0x50}], 0x6}}, {{&(0x7f0000004000)=@xdp={0x2c, 0x2, r8, 0x2d}, 0x80, &(0x7f0000006300)=[{&(0x7f0000004080)="973580ceef68113bf53a5267400e903e390285", 0x13}, {&(0x7f00000040c0)="90bfc8b4fd0fd24b6489cd51b991664bd70f4c1ec6c1b54d119018d4a3c07e91e8d1e9579a7c147aec589d99eff6a019ba2f974bc49f3db867476ec14e329e316e78a384182de5f260a349b7e1a47c751b243dce9262e02c8fcbed794d97eefc3acf7cb74a259b8f33b6011c78661422133b485a52f410285410640db0a1690e5b0a8749d6826d4b4e1bd8f532f7a2ba43b27dcb76ccd3b0abe2a1884eb92ed0aa05f89efce3aa1aea44195d3f1ebc76b61bfce47e0eb2", 0xb7}, {&(0x7f0000004180)="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", 0x1000}, {&(0x7f0000005180)="4d98de77c6eaef98b18c2b9374233a38c53471f541ff5cfcd68229a0e1fa6b73d3649a5bb2ddcf15c42b399cdff668a35fc944145b12f93e9d7c41361af38d7b0a3fc1c5163d46e18e0dd80a4633d8c7a443dc8a103f2de52a7f0618992acee4705c83e2db9d27bad339abfdb614f7f6937e3911b7cabc2001bdbb", 0x7b}, {&(0x7f0000005200)="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", 0x1000}, {&(0x7f0000006200)="841339539bfd242eff41340c0fa29741cd1a813a46435e2a126facab04103f181095fe2e40708ec1ee657ade73639110b2cea5dcb03b2531d09cd72283356acb72f50a5540406ab6e28e0df6adf8617f192272ce1a437af4fc2cd231df9659c1031c7c27c8bceeaabe8eff4c092a57e2edf099e2c97c5741daf3e0cd571a44a9937ab0b320ad8ae835c9d752652b7bdd371158fbdb2bca304dd56501918ff2d76ecc6490088c14c79d52daac92", 0xad}, {&(0x7f00000062c0)="b4cbb9b6ca2037ee66090228", 0xc}], 0x7, 0x0, 0x24e}}, {{&(0x7f0000006380)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000006900)=[{&(0x7f0000006400)="b68ae1c5eac5ced4aa6263e2068733f64b3d8c8eac07acef921c2568a967aa6c489482a7c9f0ccd2f03f6d38f4b123bd0e10d40dd602c073ac53d4580e22fccece", 0x41}, {&(0x7f0000006480)="d420d3f6b0d23b9e5a459075a48dcb82faf0171d031e50c228e0f9347bfe3b7a71bb4bd9ad753e9caf459759af1a2841dbe429fad34f0f3f3c57048f680326cbb61704815d7433d52098aa3e018f36ebc45bb6642b4133a5d3fd0c86cfa1e1049988bd9add1980a267e25efcbd8d5cf04adc622f0811be961e82094949da309078a8f44315260e791ad78d154e6a4f94afb43b29e12876711df77365266cedd15a39c25eab96590059ee44b1cbebc844b9c4b05289c4df00908fbd264b1a36559dd7867756183c47fe45ae564a", 0xcd}, {&(0x7f0000006580)="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", 0xfd}, {&(0x7f0000006680)}, {&(0x7f0000006c80)="b1f234504da00321d9217a9ab5631051868110e36f603d3414d91936babf47dd8d3f8986c3ba23b2bbc3654d42537e79c97a03ef53bfe11ff1f1f12544194c047505e23d4b70a4a6a2701ce9119c57573a7831ce1202b76d9a6b2a37aaa47613f0d038562b143eaf85f404ddcb656ad2c003d89723525bd8ab91d8d4df6ad1ce1f45d788e1463cfbf575cd9b538f2d965d939a586bfe9330eba3f81a9559", 0x9e}, {&(0x7f0000006700)="67ba67bace9e008364ec6965bc701981e5cb911535a735394185b9c279b12ba66fc507ba88c030710a096ad25bfec657104fa87d70655a80e73a4950836afe2a9e4b1ad9e145755fc26cfc64d789d2b9d779543d9c94e7d0837b67ae9d96af8e64e5f40679a99c36b97b510b0202ca51a8966a897a94de9d42b449303addf16733e7a813c10ba5032c4cdaca72d6a1f0b261d96960c89526f361c52e2bd71d46bf12b648ff90facb8fd136d5c4038e411f063730eb2cf838754d65fe109887b624db55c976ddba8cf944e1c4c7a8213352d701ad6a242e0f6e43700f49699e3933aff781", 0xe4}, {&(0x7f0000006800)="a35a81c6ea90f39feceb1fdfc41412f66d8f5016860d42291b03c8cf534f70dc183d0b5b9aa6231f9f3b80f6afb8134c56cdb1cb66747c68a8b95a6e8dc2602ffb8bdaedbba2274e435d751d00c0810446c6f77ee1732fe26659777b41a76d4b1d98d6d1e2d9a0d797c05e2fa14523f3d7e7613da8af84c43be60aa8743fdf892ffcb748112d53735870b6c44d8c7f6b121fe40c60058622d98cee121ec03d6d08128660b26ef1cee9adb3baca8c51ffa8b6c34f43ca35fd480851a327c0bba783c220036cc69c38e4eb03647feb01cd76e120", 0xd3}], 0x7, &(0x7f0000006980)=[{0xd0, 0x108, 0x9, "935a64ab5ec67ef81e50f960096ae9a10441f801a16236fd0ed9e61731995316ff9eb1aaec762bfd6fbcd6db8a6f452603f72aac42bb37368da279a3295e51cab6769c15d2ab945ef3b236202905932047ca715a5cc79660d1926fd0434fb2342578484b80c984ceef29ca3dddeeff9444d4a511a8983067d7ca213041b27b456994084bfc5a3da9e555ac375c61985f3d42dce01d7c01853f512818fe3f45a757c350c7fa19c905a9067720dd1b7418cbb4b579c1c259f9e21d78714d0ebc"}, {0x48, 0x29, 0x0, "29356c83841bbe54435bd6e41d6c1c6d35c88d9c1001b0c114b32826cd9deed5c25d8f40bba88b2afe2acea102752b9dcadf0a"}, {0xa0, 0x3a, 0x7fffffff, "a747d7964d1a56cd0247a495e63bb7e62b06f90c211510edce511cc373770326b06fb25078fa2e790a6064e0d6c49372bd81721fdb1a6910b6d42d0070464a795694d9a98f55578a3f04dc9a266b324b83cf07ff9607bf20198cac362204e9cab3a8941d3a687ec1a369e95795ea67be019e214b3e44c1a2efc59b8fa29c381c52f7a9e54453a8e8d4b9aa8f583f"}], 0x1b8}}], 0x5, 0x0) fchdir(r3) r10 = gettid() tkill(r10, 0x1000000000016) 08:59:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x60000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="30a8ca3a546bf7a8564201a96f56aff47c977617e5211a91a193071673bc7fbf4dfd70b842b1762a088ed31f7ca19b92a55fb6ab95e75a55ef27376843f25beb6da2928c989796ca5446e180ef1c81c3f22f7be332979a432a7e0c94dcb9626ded0ef7475313ff75dd8591008020001fd73917e3cc619a015953d840000000331eaebbb8a945", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008fd040000000000"], 0x30}}, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000180)=0x7ff) unshare(0x40000000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 174.068092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27476 sclass=netlink_route_socket pig=7305 comm=syz-executor.2 [ 174.130870] IPVS: ftp: loaded support on port[0] = 21 08:59:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) dup2(0xffffffffffffffff, 0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r7) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@empty, 0x84e, 0x8b, 0x4e24, 0x0, 0x2, 0xe0, 0xa0, 0x3a, 0x0, r7}, {0x1, 0x81, 0xe720, 0xf11, 0x5, 0x9, 0x5, 0x4}, {0x8, 0x0, 0x80, 0x6}, 0x101, 0x0, 0x0, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d5, 0x3c}, 0x2, @in6=@remote, 0x0, 0x0, 0x0, 0x2, 0x9, 0x3, 0x2}}, 0xe8) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000, 0x200000000000002, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) [ 174.218129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55813 sclass=netlink_route_socket pig=7311 comm=syz-executor.0 [ 174.252185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7316 comm=syz-executor.4 08:59:17 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242", 0x59, 0x400c000, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000005) io_setup(0x4, &(0x7f00000004c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0xfff9, r5}]) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000040)=""/235, 0x33}], 0x1, 0x5e) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000100)={@mcast1}, &(0x7f0000000300)=0x14) syz_genetlink_get_family_id$tipc2(0x0) [ 174.346782] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 174.844516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27476 sclass=netlink_route_socket pig=7305 comm=syz-executor.2 [ 175.141568] IPVS: ftp: loaded support on port[0] = 21 08:59:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ustat(0x2000000, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0xe9d8) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000140)=r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 08:59:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) socketpair$unix(0x1, 0x430b80c2a3931cea, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) inotify_add_watch(r8, &(0x7f0000000100)='./file0\x00', 0x285) dup3(r0, r2, 0x0) 08:59:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff2c, 0x0, 0x0, 0x17a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000440)="ba4200ed0fb26526baf80c66b8d2dae28166efbafc0ced0f796d000f01cae50067263e0f79920400000066b8850000000f23c00f21f8663501000d000f23f80fe21966b80000c0fe0f23d80f21f86635000000d00f23f8", 0x57}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:18 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140)=0x1, 0x4) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(arc4-generic)\x00'}, 0xfffffffffffffee5) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 08:59:18 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242", 0x59, 0x400c000, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000005) io_setup(0x4, &(0x7f00000004c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0xfff9, r5}]) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000040)=""/235, 0x33}], 0x1, 0x5e) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000100)={@mcast1}, &(0x7f0000000300)=0x14) syz_genetlink_get_family_id$tipc2(0x0) 08:59:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_xen(&(0x7f0000000080)='mime_type\\{\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1009000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d78656e2c702f73697861636c2c667363616368652c63616368657461673d75736572002c63616368653d6d6d61702c6673636163303030303030303030303030303030d9863ee1302c756e616d653d405c626465765c2d76626f786e65743170726f6394797374656d213a232c6e6f6465766d61702c646566636f6e746578743d73797374656d5f752c6f626a5f757365723d73797a2c00"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\xadx\x00\x00\x00\x00\x00\x00/tG%\xbb&\xab\x8eZ\x1a\x11\xbc\xdb\xd2\xe03>\xe4{DT\xa3j\xf5\xbd\b\xf30f#\xc0\xec\x05\x93wj\x1b\xfb\a[M\x9bOR\xe7\xab\x02`k\x8b\xf0}B\x80\xee\xf8\xacB\x7fOG\xe9\xaa;\xb0\x1d\x03O\xd6+\xe1\'', &(0x7f0000000040)={'syz'}, &(0x7f0000000300)='\x0f\"\x97\x86\xc9\xa8\x91}\xa74\xf2p\fV\x8b\x13F>^\xab\xaa/\x1d\xd2P\xf0\xe2\xf9\xabX\xd3c\x19@d\xfd\xbb\"\xd2Kn\xe2\xdar\x98*\xc8\x17\xce\x0f(\x12\x8a\xfb\xe7g\x9c\x1a\xb7B\xe7N3\x98\x1d\xf1\x0e&\xebrT^\xeb\xae\x9bj\xd5U\xba+\xe5\xb8\x8d6\x04\xec', 0xfffffffffffffffd) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x9c420, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000005c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000440)=0x4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)="8f909895ccd0df849c1532de64bc786eb99fae1b4022bf42ab5b0643fa982384b2") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x2cb, 0x0, 0x0, 0xb2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r8, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x1}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x3590551c2338b553}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r8, 0x143453b113193cf8, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4450}, 0x10) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r10, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) [ 175.752586] protocol 88fb is buggy, dev hsr_slave_0 [ 175.759555] protocol 88fb is buggy, dev hsr_slave_1 08:59:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="bb77e4914457000000000000fecaa00e051a215628442686dd608e830984b149b255000000000000000000fffffffffffffe8000000000f3a2af6a0000000091aa8700907800000000fe8000"/89], 0x0) 08:59:19 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0x80, 0x80000000, 0x81, 0x5}, 0x10) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r6, 0x28007d) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\xa7usm\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[], @ANYRESHEX=0x0, @ANYBLOB="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", @ANYBLOB="2cc395ea559561f86491c20600e30046cfef66a2e0a31ecaa4f73a3cee6f8dbe01313359a94d83e1088751fd5283ad6fd5cc03cf02f6c0cab68ef63460bf93ced7e9e70d9a0247859345363d2e9773b17c996dbc7d402124f79e93c9d7908cf11b679bc16d87f09a3260f1f42b18212d466b0ea3517d4d82fc1a3d4a9a9766e05e46e442eb984a447a8d4601e7511fbc026279646a57167641d6ddabf2", @ANYRES16=0x0]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x2008000fffffffe) rt_sigreturn() r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r11, 0x1, 0x25, &(0x7f0000000100), &(0x7f00000002c0)=0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x50000}, 0x1c) 08:59:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="5800000000000000140100000800"/24, @ANYPTR=&(0x7f0000001540)=ANY=[@ANYBLOB="30f573cace44adba"], @ANYBLOB="ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000002000"/56], 0x58}, 0x0) [ 176.111690] devpts: called with bogus options 08:59:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}}, 0x40004) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca80770040000300200000f0ffffff7f0000006740000049000000000000", 0x1000001b7}], 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000380)={0x14, 0x6d, &(0x7f00000002c0)="dad0b73386d06c56829bb4523f02d66da0dbdf3c6d81b91f6e185922c23c321109b7dc64aa3ae8aeb57b2ffc6d629644b24395db5e97da91673edf0232ae0486f9d0736e906990398dc0f897ea3d86050013756d9b4cbfd49e75244ce5ff899b1aa074dd1d011f8cf0d68e0358"}) 08:59:19 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242", 0x59, 0x400c000, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000005) io_setup(0x4, &(0x7f00000004c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0xfff9, r5}]) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000040)=""/235, 0x33}], 0x1, 0x5e) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000100)={@mcast1}, &(0x7f0000000300)=0x14) syz_genetlink_get_family_id$tipc2(0x0) [ 176.301717] audit: type=1800 audit(1571129959.734:51): pid=7386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16602 res=0 08:59:19 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac14"], &(0x7f0000000100)={0x0, 0x4, [0xef, 0x1f3, 0x80d, 0x874]}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017", 0x22) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017027b", 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x0, 0x7f, 0x6}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) 08:59:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac14"], &(0x7f0000000100)={0x0, 0x4, [0xef, 0x1f3, 0x80d, 0x874]}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017", 0x22) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017027b", 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x0, 0x7f, 0x6}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) 08:59:20 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) sendto$inet(r1, 0x0, 0xfffffffffffffec9, 0x20040001, 0x0, 0x34d) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') getpid() r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xfb, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r8, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r10, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r10, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r11, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffff6d) r12 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r12, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000003c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffbfffffff, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:59:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac14"], &(0x7f0000000100)={0x0, 0x4, [0xef, 0x1f3, 0x80d, 0x874]}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017", 0x22) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017027b", 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x0, 0x7f, 0x6}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) 08:59:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x2) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x80, 0x20, 0x80000000, 0x7, 0x6, 0x8, 0x2b, 0x38, 0x3dc, 0x0, 0xffe2, 0x20, 0x1, 0x7, 0xa6b0}, [{0x60000000, 0xb38c, 0x2, 0x200, 0x6, 0x80000001, 0x43e7, 0x4}, {0x3, 0x48, 0x7, 0x5, 0x400, 0x4, 0x3fde, 0x7}], "685515c25f193a3e17d36b11a9ff405e24a57d0040942406f918fe7b3c1f092ead5a90a43a2838b8439175c0a162b7044522eaa8653b304c0d56015cb511be87d3d632df0e14685330bf05e3b92d7fcb6d558f13bc2477ceb4ea2c38ce473103407f88f74f35494fbd01ec2f03c08131e6ddcacbab5c80e156a08ae5968e284978e9cdaee69561cfc220d379f2424c04b6b70c7d8e3c883da5ce09986566abf0ef1a0b55e3792c46dce1de5de2d898b756792fdff1058f2c73579e7baf7640b072b3c6ec0ffa2096ecb368139b8f4890f8725345", [[], [], []]}, 0x44c) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r3, r4, &(0x7f00000001c0), 0x1) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x6, 0x502) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) write$sndseq(r5, &(0x7f0000000440)=[{0x9, 0x20, 0x1, 0x7f, @time={r6, r7+10000000}, {0x7, 0x1}, {0x6, 0x8}, @queue={0x3f, {0x1, 0x1}}}, {0x3, 0x1f, 0x3, 0xdf, @time={r8, r9+30000000}, {0x9}, {0x3, 0x8}, @ext={0xaa, &(0x7f00000002c0)="b8f94975016257934c448db15a1cdc1e93d25120ca377eb2b3e8fc4fc6ec9406cc5151030bb559219ef7851024b8109dfb444ac4612bfbe9f6721062b0ececdcb09e782b21dac9fceb3352297b6334b673e77f8ebe00b608b325bc4c4bf921d11b8e61a17a0916dd8f42f719e47098d8357fcc55fc54a25ef382231f5dd69eefbd28389cb265dfb5e1eb1e654b251e032aba8c878a34885ccfa825b4b1a0a6cd1f86ee1d4ac2369fb466"}}, {0x1, 0x20, 0x7, 0x88, @time={r10, r11+10000000}, {0x5, 0xa8}, {0x81, 0x7f}, @raw8={"97fc3fc3c68394ae12951009"}}, {0x40, 0x7, 0x8, 0x6, @tick=0x4, {0xff, 0x1f}, {0x1f, 0xff}, @control={0x3, 0x3}}, {0x7, 0x3, 0x1f, 0xff, @time={0x77359400}, {0x8a, 0x3}, {0x9, 0x1}, @connect={{0x9, 0x9}, {0xff, 0x7}}}, {0x0, 0xb5, 0x5, 0x80, @tick=0x81, {0xc0, 0x40}, {0x5, 0x12}, @note={0x7f, 0x9, 0x8, 0x7, 0x3}}, {0x7f, 0x3, 0x1, 0x80, @time={0x0, 0x989680}, {0x5, 0x81}, {0x88, 0x40}, @raw8={"669abedd0c45a5218a035adc"}}, {0x62, 0x8, 0x3f, 0x6, @tick=0x2, {0x3e, 0x5}, {0x1, 0x3}, @raw32={[0x1, 0x2, 0x8]}}, {0x7, 0x20, 0x25, 0x20, @time, {0xfe, 0x2c}, {0x6b, 0x7f}, @raw32={[0x8001, 0x4b6]}}], 0x1b0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="bf16000000000000b7070000010003000000000000000000bc700000000000009500090000000000745f6090f37fa164d2347fb9b71f8e4f6a20a05f81e47b562ef8f3ead073c509e01f6b9d5be11f7bc02d0906040cecaecc7fa3601342be1ec2abeea07ea94b0d87a4d61a34cef65b91029d557dd3122308e1fdd612849a1996ecb5a6a7f79197ab7ef8"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r15, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600)={r16}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00', r16}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r12, r14, 0x0, 0x20, &(0x7f00000003c0)='{-systemeth1em1wlan1em1vboxnet1\x00', r16}, 0x30) syz_open_dev$usbmon(0x0, 0x0, 0x121800) poll(0x0, 0x0, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r17) fcntl$notify(r17, 0x402, 0x80000012) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r18 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r18, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 08:59:20 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_sco(r2, &(0x7f0000000000)={0x1f, {0x0, 0x3f}}, 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000100), 0xfffffffffffffe18) 08:59:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac14"], &(0x7f0000000100)={0x0, 0x4, [0xef, 0x1f3, 0x80d, 0x874]}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017", 0x22) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017027b", 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x0, 0x7f, 0x6}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) [ 177.909726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31090 sclass=netlink_route_socket pig=7432 comm=syz-executor.3 08:59:21 executing program 5: gettid() msgctl$MSG_INFO(0x0, 0xc, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfd) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xf3}, 0xfffffffffffffdab) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000280)=0x9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400), 0x1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1, 0x81) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f00000003c0)={0x604, 0x6}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x9) dup(r4) getsockopt(r4, 0x9, 0x4, &(0x7f0000000440)=""/94, &(0x7f0000000040)=0x5e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x3f}, &(0x7f0000000380)=0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 08:59:21 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x800000000002, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000000)={0x1ff, 0x1a3f, 0x2, 0x0, 0x0, 0x1, 0x401}, 0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r7, 0x8070ae9f, &(0x7f0000000200)) r8 = socket$inet6(0xa, 0x3, 0x9) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCEXCL(r10, 0x540c) recvmmsg(r8, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) ioctl$sock_rose_SIOCRSCLRRT(r5, 0x89e4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x1a25803256511b0, &(0x7f0000000180), 0xba90bb8}, 0x40000) [ 178.009556] audit: type=1400 audit(1571129961.434:52): avc: denied { syslog } for pid=7411 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 181.011484] device bridge_slave_1 left promiscuous mode [ 181.017559] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.064036] device bridge_slave_0 left promiscuous mode [ 181.069626] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.193850] device hsr_slave_1 left promiscuous mode [ 181.232850] device hsr_slave_0 left promiscuous mode [ 181.293821] team0 (unregistering): Port device team_slave_1 removed [ 181.303866] team0 (unregistering): Port device team_slave_0 removed [ 181.315898] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 181.356437] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 181.417811] bond0 (unregistering): Released all slaves [ 183.331430] IPVS: ftp: loaded support on port[0] = 21 [ 184.171874] chnl_net:caif_netlink_parms(): no params data found [ 184.206130] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.212595] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.219385] device bridge_slave_0 entered promiscuous mode [ 184.226195] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.232684] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.239498] device bridge_slave_1 entered promiscuous mode [ 184.256322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.265187] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.281363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.288361] team0: Port device team_slave_0 added [ 184.295471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.302671] team0: Port device team_slave_1 added [ 184.307802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.315097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.372296] device hsr_slave_0 entered promiscuous mode [ 184.430353] device hsr_slave_1 entered promiscuous mode [ 184.490591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.497465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.510472] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.516835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.523489] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.529825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.556248] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 184.562763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.570581] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.578348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.586831] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.593473] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.603611] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.609671] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.618079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.625817] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.632196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.643233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.650947] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.657273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.675268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.685293] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.696073] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.703373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.711055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.718522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.726391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.733949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.740858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.752598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.763584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.160708] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 08:59:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x1284, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) tgkill(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0xffffff80, 0x2}, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x22000) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 08:59:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xfffffffffffffe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa08004b9c00360064000608679078ac1414bbe000000200070f000000038b00000000e00000018907097f000021001e099078ac14"], &(0x7f0000000100)={0x0, 0x4, [0xef, 0x1f3, 0x80d, 0x874]}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017", 0x22) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020090000001029ffeb040001001017027b", 0x24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x0, 0x7f, 0x6}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x10, 0x0, @in6={0xa, 0x4e24, 0x3f, @remote, 0x400}}}, 0x90) 08:59:29 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffffa) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_AUTH_MAGIC(r7, 0x40046411, &(0x7f0000000000)=0x7ff) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r5, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00fb88023f02408bd95b8295482497c9041f21cbcc"], 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r10 = gettid() r11 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r11, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) fstat(r11, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r9, 0xc0286405, &(0x7f0000002580)={0x6, 0x2ad4, r10, 0x0, r12, 0x0, 0xfff, 0x800}) r13 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) recvmsg(r13, &(0x7f0000000380)={&(0x7f00000000c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/107, 0x6b}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000001440)=""/147, 0x93}], 0x4, &(0x7f0000001500)=""/4096, 0x1000}, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:59:29 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) sendto$inet(r1, 0x0, 0xfffffffffffffec9, 0x20040001, 0x0, 0x34d) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') getpid() r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xfb, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r8, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r10, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r10, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r11, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffff6d) r12 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r12, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000003c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffbfffffff, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:59:29 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) sendto$inet(r1, 0x0, 0xfffffffffffffec9, 0x20040001, 0x0, 0x34d) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') getpid() r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xfb, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r8, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r10, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r10, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r11, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffff6d) r12 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r12, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000003c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffbfffffff, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:59:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$nfc_llcp(r5, &(0x7f0000000180)={0x27, 0x1, 0x2, 0x6, 0x8, 0x1, "e85dcf30e0188acc1ffc3cb4a2ee3a70912b290303bb7d59d119747e3afeb7777fa24e67df96e54a36579fce00b174622887d49b7eac8c13ef04671574880a", 0x12}, 0x60) [ 186.157940] atomic_op ffff88808ec961c0 conn xmit_atomic (null) 08:59:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f0000000000)={0xff3}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000200)=[r4]) r5 = semget$private(0x0, 0x0, 0x0) semctl$IPC_RMID(r5, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="4be49d1e090940d54464be9e8f4cd17e733e149794957e1c283025b23325227e73248d27745b97270f3e897c18e5da3ee1ad8e4506ceeaeeaa3f44395d612e8ba4e5d5f173cef4bd4135ecdf61e234e6223f2813d881cd9c8dda2ff4efa3283f17c9264e2b3e57cb0b49be3b63923a8360c0bafc99c26c7da4ab824f6710fa81", 0x80, 0x80000001}, {&(0x7f0000000a40)="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", 0x1000, 0x4}, {&(0x7f0000000180)="4bfa843cbe0276a24e43ded38a6f747dfcdd0b7ebb8c2aabf96129fc5f6b53ad46dd1d7de43b7d3b0e5c3dafef8bdaae98df8ae880cc0a87145c0a0da33961d612360d6fa885b657603730643c0576c8bb86cb25282836ce9a4ad82db5bb6361db808e92336431a4b3b4cf4a39f7035e", 0x70, 0x6b}], 0xdf9cfccf55d23943, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r4}}, {@dmask={'dmask', 0x3d, 0x28}}, {@disable_sparse_no='disable_sparse=no'}, {@utf8='utf8'}], [{@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, '[GPL-!selfusermd5sum-cpuset'}}, {@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x63, 0x38, 0x32, 0x33, 0x65, 0xf, 0x31], 0x2d, [0x62, 0x51, 0x32, 0x35], 0x2d, [0x31, 0xb5, 0xb, 0x31], 0x2d, [0x30, 0x65, 0x39, 0x65], 0x2d, [0x64, 0x35, 0x31, 0x66, 0x38, 0x62, 0x78, 0x55]}}}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff0000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000713a3ed225ce620525baf7f2e43d24f1843af992dbed3a4dbfdcced6a9eec2012e7b711694de02a2e1988878395e3a514f630c2c4017e31559bfa08dca9530e2196560a90f6498c1715b5e4863c6af08872c5e48c266a90ddf0c846d391071d59dc9497981a57d1a8fef3783cb461216e07e7ad79781ab7d7dd6b9f88fd5b6544f7f65b07f6a4d4b7062a502c17631952f"], 0x90) socket$bt_hidp(0x1f, 0x3, 0x6) readv(r0, &(0x7f0000001580), 0x410923d) [ 186.598154] QAT: Invalid ioctl 08:59:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$nfc_llcp(r5, &(0x7f0000000180)={0x27, 0x1, 0x2, 0x6, 0x8, 0x1, "e85dcf30e0188acc1ffc3cb4a2ee3a70912b290303bb7d59d119747e3afeb7777fa24e67df96e54a36579fce00b174622887d49b7eac8c13ef04671574880a", 0x12}, 0x60) 08:59:30 executing program 3: unshare(0x40600) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r3) r5 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r5, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000280)={0xc800200c}) keyctl$invalidate(0x15, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0029de4a80f889997a000000e9ffffff000000083f00"]}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180), 0x0) fcntl$setpipe(r1, 0x407, 0x86) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x0) r8 = openat(r7, &(0x7f0000000000)='./file0\x00', 0x114002, 0xd7f1e2ae3b04f7df) getdents(r8, &(0x7f0000000180)=""/110, 0x6e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000440)={0x0, 0x5, [0x2, 0x6, 0x8, 0x9, 0xfff], 0xc34}) [ 187.049246] protocol 88fb is buggy, dev hsr_slave_0 [ 187.054736] protocol 88fb is buggy, dev hsr_slave_1 08:59:30 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) sendto$inet(r1, 0x0, 0xfffffffffffffec9, 0x20040001, 0x0, 0x34d) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') getpid() r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xfb, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r8, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r8, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r9, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r10, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r10, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r11, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r11, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffff6d) r12 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r12, 0x0) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000003c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffbfffffff, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 187.190346] QAT: Invalid ioctl 08:59:30 executing program 5: r0 = epoll_create1(0x0) gettid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) dup3(0xffffffffffffffff, r0, 0x180000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) munlockall() 08:59:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:59:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000380)={[{@usrjquota='usrjquota=', 0x58}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/194, 0xc2}, {&(0x7f00000004c0)=""/224, 0xe0}, {&(0x7f00000005c0)=""/175, 0xaf}], 0x5, &(0x7f0000000680)=""/126, 0x7e}}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000780)=""/66, 0x42}, {&(0x7f0000000800)=""/93, 0x5d}, {&(0x7f0000000880)=""/150, 0x96}, {&(0x7f0000000940)=""/232, 0xe8}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000280)}], 0x7, &(0x7f0000001ac0)=""/66, 0x42}, 0x1}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001b40)=""/252, 0xfc}, {&(0x7f0000001c40)=""/67, 0x43}, {&(0x7f0000001cc0)=""/169, 0xa9}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x4, &(0x7f0000002d80)=""/199, 0xc7}, 0x1000}], 0x3, 0x40, &(0x7f0000002f40)={0x77359400}) r3 = fcntl$dupfd(r0, 0x0, r1) accept4(r2, 0x0, &(0x7f0000003040), 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000002f80)=ANY=[@ANYBLOB="9b00000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e04f0522"]) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) move_pages(r6, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000280)=[0x6, 0x3], &(0x7f0000002f80), 0x2) [ 187.669385] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 187.786375] EXT4-fs (loop2): journaled quota format not specified [ 187.813614] EXT4-fs (loop2): failed to parse options in superblock: usrjquota=X 08:59:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000000)=0x1) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000ac7e45706000004000000000000000000000021000000470700eff50000000010000200010001000000000000edfffd"], 0x48}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:59:31 executing program 0: flistxattr(0xffffffffffffffff, &(0x7f0000000280)=""/2, 0x2) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) eventfd2(0x101, 0x2) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) preadv(r2, &(0x7f00000008c0)=[{&(0x7f0000000940)=""/4096}], 0x10000000000002e2, 0x0) read$alg(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001940)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast2, @in6}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000740)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r6) stat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r7 = getegid() r8 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) sendmsg(r8, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r9 = dup(r8) r10 = geteuid() write$P9_RGETATTR(r9, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r10, r7, 0x9309, 0x6, 0x9, 0x24, 0x5, 0x6f, 0x3ff, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) getgroups(0x2, &(0x7f0000000700)=[r7, 0xee01]) r11 = getegid() r12 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, 0x0, 0x0) sendmsg(r12, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r13 = dup(r12) r14 = geteuid() write$P9_RGETATTR(r13, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1b04, {0x20, 0x3, 0x8}, 0x0, r14, r11, 0x9309, 0x6, 0x9, 0x24, 0x5, 0x6f, 0x8, 0xf97d, 0x5, 0x1, 0xc474, 0xfffffffffffffffc, 0x2, 0x8, 0x7}}, 0xa0) getegid() [ 187.886080] EXT4-fs (loop2): journaled quota format not specified [ 187.984273] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 187.998579] EXT4-fs (loop2): journaled quota format not specified 08:59:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:59:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac0c, 0xfffffffffffffff9}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x0, 0x400000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x14) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'sy`'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = gettid() tkill(r3, 0x30) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r5, 0x0, 0x80000003) 08:59:31 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)={0x3, 0xcd, "081fe66d09f8bf71832f9f5cef8dafc51e2e911e385d949a8df221ee7f244a85baa4d5ad80f56b724465452732b68fc1b3fd2668dc34485038f491f9d1f5a8b0942c268589f1a30b096bdbeb188e6ab5393c0464967be673e2220ce00c743100bf73ef9c2715dc557ed7d264311737c49922ae9dee4ca6dabbed0561c5e15073314b049bbe25a7260dc45da284c70438b46040416a8f25d203eac4f30270081709549c8c30348c4effceeb42ed748ff63766f3ebdc08b73cd808f170c90d28508eec0d5f7935db1caa6bf8fab4"}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r2, 0x0, 0x10000) [ 188.041680] EXT4-fs (loop2): failed to parse options in superblock: usrjquota=X [ 188.054926] audit: type=1400 audit(1571129971.484:53): avc: denied { mmap_zero } for pid=7557 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=memprotect permissive=1 [ 188.125140] EXT4-fs (loop2): journaled quota format not specified [ 188.146499] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=537 sclass=netlink_route_socket pig=7569 comm=syz-executor.0 08:59:31 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000001000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa46fcb32693774d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/175) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000080), 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 188.204443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=537 sclass=netlink_route_socket pig=7566 comm=syz-executor.0 [ 188.213784] audit: type=1800 audit(1571129971.614:54): pid=7582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16628 res=0 [ 188.217561] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:31 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000001, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000080)={0x1, 0x7, [@dev={[], 0xd}, @random="d8fbc153c653", @local, @link_local, @random="6e8b10cddd20", @random="1da4bb5ceedd", @empty]}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 08:59:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x6}]) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x585daea4fb920f7b) shmctl$SHM_LOCK(0x0, 0xb) [ 188.309629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=537 sclass=netlink_route_socket pig=7569 comm=syz-executor.0 08:59:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 188.351858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=537 sclass=netlink_route_socket pig=7566 comm=syz-executor.0 [ 188.413137] audit: type=1804 audit(1571129971.844:55): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir004299040/syzkaller.HFSP8S/17/file0" dev="sda1" ino=16628 res=1 [ 188.480103] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaec4e2, &(0x7f00000001c0)={[{@journal_async_commit='journal_async_commit'}, {@noquota='noquota'}], [], 0x700}) 08:59:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0xc5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000100)=""/4) write$P9_RWRITE(r4, 0x0, 0xffffffffffffff3f) getpeername$packet(r4, &(0x7f00000000c0), 0x0) r5 = creat(0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000440)={{0x7f, 0x9}, {0x33, 0x20}, 0x0, 0x0, 0xbd}) r6 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r6, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r6, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r6, &(0x7f0000000200)="7e0d94c9a189954f931243bea50a562c3eedd894dadfa42cd0be4ab0c01248a88f5608dc326f3e8e639beae4ed2a3a99344de169d89d4c5e80d527533d5e321155fc9caa2112251c0d", 0x49, 0x0) close(r4) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000140)={0x8}) ioctl$TIOCGPTPEER(r4, 0x5441, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = semget(0x3, 0x1, 0x8) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 08:59:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:59:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, r4, 0x1}) fsetxattr$trusted_overlay_upper(r5, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x10d, 0x2, 0x6, "5e79337b0e6f629f4af651ae85bce7b5", "e0b23130201fee1c572f754bdf52130a36ae127c2a8880133cd594f91c01e58672c1b26e881a13bffb0d03a8b187521cee4b8bbe4e513f902171c0146f2b8c46d1c72be0c8b32ed917427e4eaeb9200c3d7c5f8e666869559a93a233eb2817d60a43b2177e095413e45c2dc02cbe6339fa5f5a76e667fd14e62d6639a4a746f78a7c7d20cc85c3a7dc0cc780562309edf3eeae11f451740d7c2fcf21767a699e0ec06ce45534d63e0f7cb4ee80f46fb7635a2e8b825291f3076467d1e516abcd1e86768294b8ee017f034e2c9a1eb8a87640392ee67415f1e2e363c882be6f3d316899c749ca5018546b8f8c32e5c01528e8a183ce79e931"}, 0x10d, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, 0x0) [ 188.743827] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 188.748422] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring 08:59:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) [ 188.811459] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit,noquota, [ 188.867877] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 188.877097] QAT: failed to copy from user cfg_data. [ 188.885302] QAT: failed to copy from user cfg_data. 08:59:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x244000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x5, 0x1, 0xffff, 0xe9b1}) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x18ac7, 0x0, 0x15}, 0x3}], 0x19eefaa37dbb1ac, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x5, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r3}) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 188.934903] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring 08:59:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) [ 188.985020] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit,noquota, [ 189.131535] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x68, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/151, 0x97}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000400)=""/60, 0x3c}, {&(0x7f0000000440)=""/206, 0xce}, {&(0x7f0000000540)=""/191, 0xbf}], 0x7}, 0x7}, {{&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000700)=""/23, 0x17}, {&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000840)=""/224, 0xe0}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/102, 0x66}], 0x5, &(0x7f0000000b00)=""/221, 0xdd}, 0x7d5a}, {{&(0x7f0000000c00)=@ax25={{}, [@null, @default, @rose, @bcast, @netrom, @netrom, @remote, @rose]}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c80)=""/142, 0x8e}, {&(0x7f0000000d40)=""/141, 0x8d}, {&(0x7f0000000e00)=""/77, 0x4d}, {&(0x7f0000000e80)=""/146, 0x92}, {&(0x7f0000000f40)=""/64, 0x40}], 0x5}, 0x3fdb}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/29, 0x1d}, {&(0x7f0000001040)=""/210, 0xd2}, {&(0x7f0000001140)=""/4, 0x4}, {&(0x7f0000001180)=""/16, 0x10}], 0x4, &(0x7f0000001200)=""/69, 0x45}, 0x2}, {{&(0x7f0000001340)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001280)=""/16, 0x10}, {&(0x7f00000013c0)=""/31, 0x1f}, {&(0x7f0000001400)=""/16, 0x10}, {&(0x7f0000001440)=""/13, 0xd}, {&(0x7f0000001480)=""/236, 0xec}, {&(0x7f0000001580)=""/29, 0x1d}, {&(0x7f00000015c0)=""/104, 0x68}], 0x7, &(0x7f00000016c0)=""/203, 0xcb}, 0x4ac9}, {{&(0x7f00000017c0)=@x25, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/212, 0xd4}], 0x1, &(0x7f0000001980)=""/17, 0x11}, 0x6}], 0x6, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 08:59:32 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000002c0)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x28) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) waitid(0x1, r2, &(0x7f0000000000), 0x8, &(0x7f0000000200)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @rand_addr=0x3}, 0x120, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe, 0x0, &(0x7f00000000c0)) 08:59:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) [ 189.383594] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 189.579323] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 189.705979] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 189.914945] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:33 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206430200a843052826274d040316000600154002004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620f00bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 08:59:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:33 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x4}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x200000}}) [ 190.218634] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x244000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x5, 0x1, 0xffff, 0xe9b1}) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x18ac7, 0x0, 0x15}, 0x3}], 0x19eefaa37dbb1ac, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x5, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r3}) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 08:59:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:33 executing program 3: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x5, &(0x7f0000000040)={0x0, 0x0}}, 0xffffffca) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0xffff, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2, 0x5, 0x10}, 0xc) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 08:59:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x244000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x5, 0x1, 0xffff, 0xe9b1}) r3 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x18ac7, 0x0, 0x15}, 0x3}], 0x19eefaa37dbb1ac, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x5, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={r3}) r4 = socket$inet(0x2, 0x801, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 190.386062] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 190.480315] audit: type=1400 audit(1571129973.894:56): avc: denied { map } for pid=7718 comm="syz-executor.3" path="socket:[29058]" dev="sockfs" ino=29058 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 08:59:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 190.648963] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:59:34 executing program 3: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x5, &(0x7f0000000040)={0x0, 0x0}}, 0xffffffca) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0xffff, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2, 0x5, 0x10}, 0xc) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 190.853386] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000000c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC=r2, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 190.950567] protocol 88fb is buggy, dev hsr_slave_0 [ 190.956213] protocol 88fb is buggy, dev hsr_slave_1 08:59:34 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) prlimit64(r1, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x83, 0x40, 0x3, 0x8}, {0x0, 0x2, 0x0, 0x3e00000000000000}, {0x1, 0x3, 0x1f, 0x65f0cb40}, {0x4, 0x0, 0x0, 0x3}, {0x0, 0x6, 0x0, 0x9}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x2, &(0x7f00000003c0)) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(r6) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) [ 191.105009] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x4002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes128, 0x1, "fbc6032376ef1b5e"}) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x2ba) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), 0xc) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\xf4\bH\xa5\x0e') r6 = openat$cgroup_ro(r5, &(0x7f0000000300)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3W\x8c\t\xf0\xc7]X\x9f\xdd\xf6\x15\xda\xd0\xaa\xbc\xa0\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x1, r1) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:35 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1c000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x80) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) [ 192.035002] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48, 0x2, {{0x2}}}}]}, 0x74}}, 0x0) 08:59:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:59:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x20000) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x94, 0xb, 0x4, 0x1, {0x77359400}, {0xf, 0x1, 0x6, 0x7f, 0xf7, 0x36, "4420400f"}, 0x2, 0x7, @userptr=0x8, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x2b3, 0x2, [@IFLA_BOND_AD_SELECT={0xfffffe58}, @IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x44}}, 0x0) 08:59:36 executing program 1: fchmod(0xffffffffffffffff, 0x20) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x1) syz_open_dev$swradio(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x33821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 193.154150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.173834] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC=r1, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC=r1, @ANYBLOB=',appraise,\x00']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 193.277247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7800 comm=syz-executor.2 08:59:36 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000000)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000040000000000000010f6ff00000000000000ef00000000000000000000000000000000000000000000000000ffe300"/99], 0x68) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$nl_generic(0xa, 0x5, 0x84) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @adiantum, 0x3, "e312ee0ad6bfd68b"}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 193.349729] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 193.462795] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:36 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 193.586451] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:37 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getuid() r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000001c0)={0x0, 0xa0d, 0x10001, 0x6, 0x57, 0x1000}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04000000dc40751c7188b893234b90061ea73a5b9e4086e1f389e98d00"/39, @ANYRES16=r3, @ANYBLOB="020027bd7000fbdbdf25030000000c0006000200000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x88, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r5}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x20084040}, 0x14095) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 08:59:38 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x54, 0x4, 0x34, 0x7fff}) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000bc0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1}}, 0x10, &(0x7f0000000dc0), 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xde3a, 0x0, 0x10000, 0x20}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000180)={0x6, r3}) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = getpgrp(r4) r6 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x400300) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000100)) sched_setaffinity(r5, 0x8, &(0x7f0000000000)=0x9) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 08:59:38 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:38 executing program 1: fchmod(0xffffffffffffffff, 0x20) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40080}, 0x1) syz_open_dev$swradio(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x33821}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 08:59:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000080)={0xae, &(0x7f0000000180)="85c5604962f792d43edbd3535f025e9ec4305287078e321fb68173e88fbc1ee5de8519fd5f72c7a690f8fe00d9f998126629c4f3ec64ab9aae834822845c618b4a145dc9789ebc680516d687271250dcbc0efba42a8984f16496f06556e16860e91059432ed39c122ec8a1cd094abba556ef7cae0d8512fdfcb91b41267c6cbd02477625348da098fa937f7108bf49cc405602337ab2cac26a651b872edabeffa65369f1bc2e7a6c6d18d9e0c3b1"}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x40086607, &(0x7f0000000000)={0x2, 0xfffffffffffffd81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, @perf_config_ext}) 08:59:38 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00\xeaJ\xf1qX\xb5\xde\xbf}\x83\x9a\xc2\xc1J\xa3\xf5\x12\xf5\x8b\x954\xf5LH?\xef(\xe0P\x0e\xcd\xbc\x9d\xcf\xfb]\xc0\x9f\xbc\xf6*\xb7S\xf7\xbb{\xe1\xde>\xb9\x04\xc41\xc2 V\x1fG\x06\xf8\xe0\xf6H\r}\xb2V\xb7)~j\xbb\xbcW6\xf55\x06r0\xcdVX\xf4ha\xad\xd3\x8a\xb6m\xa6\xa1hT\xbf\xf5_\xd3E\x9cX\xfd{\x9b\xfa\xc34\xff\x1b\xeb\x1ds\xeb\xa1') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100002) 08:59:38 executing program 0: prctl$PR_SET_MM(0x23, 0x1cb76b646e6ae5b0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0xe, 0x1000, 0x0, 0x400000000}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x964c, 0x400}], 0x5, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='\x05\xb2r\xae\xf5\xa6\xa0\x04l\x00', 0x480000, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xfb) [ 195.109392] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted 08:59:38 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:38 executing program 2: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20475d9f02d3869feeed860e6cb5da323acacad7cb69050046b653e1010000000000000041374611c307ea073a"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000280)=0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000001c0)={0x5, &(0x7f0000000100)=[0xffff, 0x80000001, 0x100000000, 0x80000000, 0xbb]}) 08:59:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000140)=0x2000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xfffffffffffffcbf}], 0x1c350c3e7f706f, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x96cf, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x2, 0x3f, 0x9, 0x8, 0x0, 0xffffffffffffff28, 0x7d65bc2cd6ba1f36, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1d66e3d6d57ed11c, 0xd29, 0xfffffff7, 0x6, 0xfffffffffffffffb, 0x10001, 0x7}, r8, 0x200000000000, r10, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x22a) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r13 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r13, 0xae80, 0x0) 08:59:38 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 195.369432] EXT4-fs (loop0): unsupported inode size: 4096 08:59:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept4$packet(r7, 0x0, &(0x7f0000000440), 0x800) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x21f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) connect$packet(r2, &(0x7f00000000c0)={0x11, 0x15, r9, 0x1, 0x0, 0x6, @dev={[], 0x16}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:59:38 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 195.611774] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 08:59:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:39 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffff89deb4ff86dd6002290f00403a00fe802300000000000000000000000000ff020000000000000000000000000001020090780000003ecdd5cae2000000000000000000ffff000000000000000000ff02000000000000000000000000000111000000000000000000040000000000"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e24, 0x6, @mcast2, 0xd67}, {0xa, 0x4e22, 0x0, @mcast1, 0x3}, 0x2, [0x3f, 0x1000, 0x2, 0x4, 0x3, 0x8000, 0xfffffffc, 0x2]}, 0x5c) mq_timedsend(r1, &(0x7f0000000000)="44ed57960134f9de782e1eb9e16b5066a062fb5ea151cc3ecd7c5dd8241066d0230400ab63384afcc0b893e0d11dd2a587288c9a6ae23eb8e3e26a1f34c2ffcdb22ebab88ad707ed710b16f2f85dcafb9a3d833fdf3ea4dda29e0d139cb27c31688436be575d2857500e6625ac35cc436b84f9897562fb8832d1b1b25039a01b6d68243b2af0e6979a2c6f680d3b9c39d460aea8365e80a6e38a42f608546235920ecec62cbe27d33adb298eff6b835552a9c20d473a4096d8be4330aeaf294e24b90943", 0xc4, 0x400, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000440)={0x100, 0x2, "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"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18c101000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@can_newroute={0x14, 0x18, 0x10, 0x70bd2d, 0x25dfdbfe, {0x1d, 0x1, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000200)=0x80000000) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x288000, 0x0) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000280)={@bcast, @null, 0x7, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) [ 195.733248] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.740781] bridge0: port 1(bridge_slave_0) entered disabled state 08:59:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x287) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000076657468000000001800020014000100000100"/36, @ANYRES32=0x0, @ANYBLOB="00000500000000009de3e81dcd9fd4e214f396998ebdb48f0ee5740b9e7fd0706ba0f85e46d726bcaf8835f36e43bb7b3d425f920f32989cf3eb27b6140da278b160b458fafb1d6698d0fa6d27aef6ab68c4c6c595b045401c0e83122efa39b106dfb7879951072d6019ebc9a3be0500074a0f571e6d2eaf7ef69d712d2681a2cdab3785ec34cdd5d7871d2e37b852a58cc8390e2e43a50a919faa665f3d8edab7bb31cafed3e2227a44a344a7070bd1ca2ed2b9680fb49d16963ba0b0722f8deb9fad800bf0c0c9bc7a7aa69c1646714ba93ead97657e"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {0x0, 0x3}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 195.921879] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 08:59:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC, @ANYBLOB=',appraise,\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:39 executing program 0: socketpair(0x0, 0x0, 0xff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, 0x0, 0x0, 0x60, &(0x7f0000000340)=""/96, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f00000003c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0xfff, 0x20}, 0x10}, 0x70) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x408800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000240)={0x9}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) [ 195.982621] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 08:59:39 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/checkreqprot\x00', 0x200, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000780)={'icmp\x00'}, &(0x7f00000007c0)=0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r5, @ANYBLOB="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"], 0x42e}}, 0x0) 08:59:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 196.119764] libceph: resolve '656' (ret=-3): failed [ 196.124958] libceph: parse_ips bad ip '[0::]:,656' [ 196.155426] libceph: resolve '656' (ret=-3): failed [ 196.191394] libceph: parse_ips bad ip '[0::]:,656' 08:59:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='go\x00') r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24800) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000bf) 08:59:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30020100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r4, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x123}]}, 0x2c}, 0x1, 0x0, 0x0, 0x7040cea5417b2a4d}, 0x40000010) io_setup(0x8, &(0x7f0000000180)=0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PIO_FONTX(r7, 0x4b6c, &(0x7f00000002c0)="4ac4819359e37ab790926c098df29f410c85cc7110877fd8d44d4bdda6b27bff3e0aa6d0f10bbb5354cc41442923b85eee2a4d2e958c7a96587b31667c58789a4bbcbde30fac59b8de501cc8ae4396fd66b4a9529e5bc1f02534f3295f907852e2a2306e08ac") fcntl$setstatus(r3, 0x4, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 08:59:39 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/checkreqprot\x00', 0x200, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000780)={'icmp\x00'}, &(0x7f00000007c0)=0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r5, @ANYBLOB="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"], 0x42e}}, 0x0) 08:59:39 executing program 0: socketpair(0x0, 0x0, 0xff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, 0x0, 0x0, 0x60, &(0x7f0000000340)=""/96, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f00000003c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0xfff, 0x20}, 0x10}, 0x70) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x408800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000240)={0x9}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) [ 196.329119] XFS (loop5): Invalid superblock magic number [ 196.379308] libceph: resolve '656' (ret=-3): failed 08:59:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 196.400618] libceph: parse_ips bad ip '[0::]:,656' 08:59:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000000)={{0x40, 0x6, 0x7, 0x80, 0x26, 0x7f}, 0x6}) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = msgget(0x2, 0xb04) msgctl$IPC_RMID(r6, 0x0) r7 = socket$pptp(0x18, 0x1, 0x2) dup3(r5, r7, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:59:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:39 executing program 0: socketpair(0x0, 0x0, 0xff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, 0x0, 0x0, 0x60, &(0x7f0000000340)=""/96, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f00000003c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0xfff, 0x20}, 0x10}, 0x70) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x408800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000240)={0x9}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) 08:59:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) fcntl$getown(r1, 0x9) socket$bt_hidp(0x1f, 0x3, 0x6) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000000c0)={0x9, &(0x7f00000001c0)=[{0x9, 0xe0, 0x3f, 0xec5}, {0x9, 0x7f, 0x4, 0x9}, {0x101, 0xfd, 0x0, 0x81}, {0x0, 0x4, 0x50, 0x3}, {0x3f, 0x80, 0x8, 0x7}, {0x0, 0x7f, 0x81, 0x4}, {0x8, 0x1, 0x0, 0xffffff00}, {0x2, 0xfa, 0x83, 0x80000000}, {0x40, 0x90, 0x9, 0x4}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f00000023c0)=ANY=[@ANYBLOB="7f454c76b6a676e19d4a12000000000000000000000000ee00000000380000"], 0x1f) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r5, 0x7006) recvmsg(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) 08:59:40 executing program 0: socketpair(0x0, 0x0, 0xff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x0) r2 = dup2(r1, r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x0, 0x0, 0x0, 0x0, 0x60, &(0x7f0000000340)=""/96, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f00000003c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x9, 0xfff, 0x20}, 0x10}, 0x70) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x408800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000240)={0x9}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) [ 196.574066] libceph: resolve '656' (ret=-3): failed [ 196.579291] libceph: parse_ips bad ip '[0::]:,656' [ 196.686309] XFS (loop5): Invalid superblock magic number [ 196.702585] libceph: resolve '656' (ret=-3): failed 08:59:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 196.727597] libceph: parse_ips bad ip '[0::]:,656' 08:59:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, r0) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r3 = getuid() r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000400)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000480)={r8, 0xa00000}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r9, 0x1000}, &(0x7f0000000540)=0x8) write$selinux_load(r1, &(0x7f00000003c0)={0xf97cff8c, 0x8, 'SE Linux', "8bf460c096001663bed7e77126e6819fabdb4bae1e46fe1dcb49e1bf047a825d32926dc142730c0102379137bc179fb8ac5aeb59a9f1bac3cc61d72c7853a7f517982bfc1e4c66031f8ec184ae06fc867729694aa92d88c2360e4a0eacb9d1c94ad342837cffdebae587907a39599261596e816e9ce6d743f434e483b200dfdf4d9f6d316a"}, 0x95) r10 = getegid() openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40b00, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={r2, r3, r10}, 0xc) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = dup2(r11, 0xffffffffffffffff) ioctl$VIDIOC_S_OUTPUT(r12, 0xc004562f, &(0x7f0000000280)=0x5) socket$kcm(0x29, 0x5, 0x0) sendmsg$nl_generic(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b52dd1f8dde1fd5e183e572a9b044e61bab10163f2e23dc1433a070c467c96e731410d8e570b44685f044acff782c15cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13cd0a021d55403c0b5edd5b43a25541b949f26076ba0f"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 08:59:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000240)) fsync(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000001c0)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = epoll_create1(0xff79f4b9e033c181) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780), 0x10) write(r4, &(0x7f0000000140)="f45f050ce7cad048e1d76f6528717a03b6dfe078d558288f92550e684665c804dd1a408f0c0e481ef89e8819e48cead6be6c90a42b8865b16568965d31b6674c6fa3f9d2091c39c4329e749c", 0x4c) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) 08:59:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 196.905382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 196.956607] XFS (loop5): Invalid superblock magic number [ 196.963002] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:59:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000240)) fsync(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000001c0)) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = epoll_create1(0xff79f4b9e033c181) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780), 0x10) write(r4, &(0x7f0000000140)="f45f050ce7cad048e1d76f6528717a03b6dfe078d558288f92550e684665c804dd1a408f0c0e481ef89e8819e48cead6be6c90a42b8865b16568965d31b6674c6fa3f9d2091c39c4329e749c", 0x4c) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) 08:59:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) dup2(r0, r1) 08:59:40 executing program 3: chdir(0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r6, 0x5380) syz_read_part_table(0x5d9, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="df31a8987a0bac35b03f80c9c6ab89fa5b5ac52850482fe90674496ca018f720e122046836c61ee52f60af0af0be4fcf6b20665bbfff9d4450ca70486510eff8e427a3e51307c53cfa26738dbeea21c7dd45825705ec3e2a92d0dd8797d2c39fac11aa73e2b9297e589fd7d1d020890b1c37efebff6ec29e526b343fbd7dbc42a2ff91aa0de423c6ce872c312931119321", 0x91, 0x10000}, {&(0x7f00000002c0)="3ed2938f7a40793cfd831a95393ca643fc726aa0373437807ef195b276ae13620f0a8b8543a912705a69bc7feee0fe1836e2a2ff6ab2b9fdad28c36fb5c970da95ca3d6b951bd80d97dab213a9e412a41dfa574ff3f4e55086527ca1e9b8be4ffc9059a66e21b203de91e2a7ff9b83f1e7abdc265eed389e7ea4cb76f65fafdbdb61", 0x82, 0x8cd}]) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r3}}, 0x18) [ 197.112805] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 197.192150] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:59:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) dup2(r0, r1) 08:59:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 197.383076] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x35, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000040)={0x7fff, 0x1, 0x2800000, 0x3, 0x80000001, 0x8}) 08:59:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="3259fec003673b54dd502cfac665ec1600579bde1e9191dffb86c47ab94b9f2de5d0032d419fa1442f2fb44d12de42e64f2d573faf496b9564e67a26e91b09e2370b8673c7aef48509ba4260560e80ef25aa6fc3efbafbe7d0a6888c8f9cd1246df3324dbfe5f7dc57b2bc7cd56c385c9f128c3b8af04860c887143cdec9fce462d594da1bb8d8762ebd7206b6e343cf73cde9c0", 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000005) r4 = dup3(r3, r2, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0x1b5c10, 0x81ff}) write$UHID_INPUT(r4, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0xdd5) r5 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={r6}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000040)={r6, &(0x7f0000000000)=""/20}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f00000001c0)={r6, 0x3}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000340)={r6, 0x1}) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='jfs\x00', 0x100000, &(0x7f0000000280)='./cgroup.cpu/syz0\xeb') r7 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000001c0), 0x12) r8 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) 08:59:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0xa8, "bbf827eea3a0f1aef497d899c8baab40175f4b05991a28280c20eb6c5473020e7a32ab97712584f7851c12090af1e30c12171d7a40e7c1d82813400f41febef8baab8412e1e0d494047dbbad2557dc43816fa0d0caa0824995804aedc1785a9e894e4cac7f136e6376fedbbb98158be637856b7cc26a9d9f1e7141b555bd34c56dd19e9639b63078e64acaee08ba3777085e4fdbc9a2414c7c1c78b6fd592022297d20aaa211ba5a"}, &(0x7f0000000100)=0xcc) dup2(r0, r1) 08:59:41 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x8, 0x4, 0x2, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x70}, @dev, {[@lsrr={0x83, 0xb, 0x81, [@multicast1, @dev={0xac, 0x14, 0x14, 0xc}]}]}}, @icmp=@info_request={0xf, 0x0, 0x0, 0x7fff, 0x7}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x79b, 0x1) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x2, "b366a2708db221794b92e6b97ad29bba00cb9d7803638c3b6b7a77c7fbd48c6a", 0x6, 0x448, 0x400000, 0x7d62, 0x8, 0x4, 0xff, 0x4}) 08:59:41 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r2, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x7, @local, 0x5}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="4d8c48883119712d438131c2876ceab4341660f9e00fcbdc2e4467686cb32dee8b49ff2a7bcee3b08f1bfd2d", 0x2c}], 0x1}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @remote, 0xe4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000240)="8c0ac61055bc9aa65ffc9cf8f549a4d3945520a540140ca684d6a4adcbe9a248059487d63b5085c20c9c795b2186ee5ac1c2daf29aa75e585031f23042df46adf9c2612fe9df8212280834fcb94675d12e88d7e3cf64e9d3e05d4686f54e4d459bd7ad3f51ce1f9055d024646d1c1dbde673f01712560fd2806a4df099c8cabd5442768b61f82f3469bfcc90d48df0742fb2862dc4ccf7420faa5fc15298f725", 0xa0}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1400fa0000000000290000003e000000f9ffffff00000000140000000000000029000000080000000600000000000000140000000000000029000000080000000c24000000000000aaa9f6899d9dc11c41c04b26e1f3c69ce726551fae1f77758d7b6d29975dc2a9da27297f0d9f8f51761f7503da0a379881be0d70f605fc436f27c1f3"], 0x48}}], 0x2, 0x4000000) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x40) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r3, 0x0, 0x10000) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) 08:59:41 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=', @ANYRESDEC]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000040)=""/94) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 08:59:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000302010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x8001, 0x4, 0x100, 0x800, 0x400, 0x2d, 0x10}) 08:59:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:41 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='cgroupsystemem1!.\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000086fff4)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000280)=0x0) write$cgroup_pid(r1, &(0x7f0000000240)=r5, 0xffffffffffffffd5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) r6 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r7 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) read$eventfd(r7, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r9) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={&(0x7f00000002c0), 0x45edb64199a17006}, 0x0, 0x0, 0x400}, 0x0, 0x9, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x800fe) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xe8) getgid() getpgrp(0x0) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000002240)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) gettid() getgid() getuid() getpgrp(0xffffffffffffffff) sendfile(r10, r11, 0x0, 0x8000fffffffe) [ 197.737227] netlink: 4612 bytes leftover after parsing attributes in process `syz-executor.3'. [ 197.752561] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 197.819736] audit: type=1400 audit(1571129981.244:57): avc: denied { relabelto } for pid=8148 comm="syz-executor.2" name="bus" dev="sda1" ino=16685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 197.845365] netlink: 4612 bytes leftover after parsing attributes in process `syz-executor.3'. 08:59:41 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC, @ANYBLOB=',uid=']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 197.886208] audit: type=1400 audit(1571129981.284:58): avc: denied { read write } for pid=8148 comm="syz-executor.2" name="bus" dev="sda1" ino=16685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 08:59:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="66b841008ee80f35c421fe6fcfd39b96000000420f35450f0666b897000f00d866460f38814c64008f2978d6a2166b3b5565400f01cb", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff71) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 197.937032] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 08:59:41 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000003780)=""/205, 0xcd) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x16) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r4, 0xc) syz_open_dev$ndb(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x1, 0x8) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) 08:59:41 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x484400, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x20, 0x96, 0x40, 0x9, 0x8, 0xde0}) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000000)="586e79c734c473", 0x7) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x300, 0x1, 0x12, r0, 0x81000000) [ 198.018355] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:41 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e", @ANYRESDEC]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 198.117970] audit: type=1400 audit(1571129981.284:59): avc: denied { open } for pid=8148 comm="syz-executor.2" path="/root/syzkaller-testdir762781321/syzkaller.AKpeLN/16/bus" dev="sda1" ino=16685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 198.195995] audit: type=1400 audit(1571129981.284:60): avc: denied { getattr } for pid=8148 comm="syz-executor.2" path="/root/syzkaller-testdir762781321/syzkaller.AKpeLN/16/bus" dev="sda1" ino=16685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 198.244354] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 198.371612] audit: type=1800 audit(1571129981.314:61): pid=8157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16692 res=0 [ 198.398357] audit: type=1400 audit(1571129981.374:62): avc: denied { relabelfrom } for pid=8148 comm="syz-executor.2" name="bus" dev="sda1" ino=16685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 198.426044] audit: type=1804 audit(1571129981.404:63): pid=8157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir453231422/syzkaller.utDWCS/28/file0" dev="sda1" ino=16692 res=1 [ 198.455407] audit: type=1800 audit(1571129981.424:64): pid=8157 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16692 res=0 [ 198.479058] audit: type=1400 audit(1571129981.454:65): avc: denied { unlink } for pid=7452 comm="syz-executor.2" name="bus" dev="sda1" ino=16685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 198.503824] audit: type=1400 audit(1571129981.564:66): avc: denied { map } for pid=8171 comm="syz-executor.2" path="/dev/snd/pcmC0D0p" dev="devtmpfs" ino=15448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 198.552086] IPVS: ftp: loaded support on port[0] = 21 08:59:42 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x5, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x3}}, 0x26) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000080)={0x6, 0x4b, 0x4, 0x7, 0x2b}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000000c0)={0x90000, 0x0, [0x9, 0x9, 0x7, 0x6, 0x9, 0x80d, 0x10488539, 0x9]}) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:42 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x8cb234db16b4a7bd, 0x1bf) getdents64(r4, &(0x7f0000000100)=""/230, 0xe6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {0x0, r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000005c0)={0x9, 0x108, 0xfa00, {r5, 0x21, "4975eb", "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"}}, 0x110) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x534, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r6, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f00000002c0)) io_setup(0x5, &(0x7f0000000340)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0xfffffffffffffe61, 0x1ff}]) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) socket$inet(0x10, 0x0, 0x0) 08:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:42 executing program 0: syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @rand_addr=0x8}}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000000400)={r9}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={r9, 0x1, 0xffffffff, 0x9}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000280)={r10, @in6={{0xa, 0x4e20, 0x8000, @mcast2}}, 0xbb1b, 0x2eb, 0xffff0000, 0xf934, 0x3}, &(0x7f0000000180)=0x98) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r12, 0x10e, 0xa, &(0x7f0000000080)=0xffff, 0x4) keyctl$chown(0x4, 0x0, 0x0, 0x0) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r13, 0x40186f40, 0x76002d) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r14) ioctl$EXT4_IOC_MIGRATE(r14, 0x6609) r15 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$can_raw(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) 08:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 198.655940] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[]}}, 0xb39c7ca9ea247833) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 08:59:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC, @ANYBLOB="2c756965fe9cc245276f643e"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 198.856062] ubi0: attaching mtd0 [ 198.859597] ubi0 error: ubi_attach_mtd_dev: bad VID header (134217728) or data offsets (134217792) [ 198.927280] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 199.004172] ubi0: attaching mtd0 [ 199.007721] ubi0 error: ubi_attach_mtd_dev: bad VID header (134217728) or data offsets (134217792) 08:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf160000004870000000000000bc7000000000000095000900000000012f74737ad41bb694d068cbfcbc9a9acd7424115d00000000000000000000e6690d781db18ebdb1a815b6354cb6d29ef3f0bed5371f2c57bb2ca2171d3f36f01aecca38f824711fbec5eb16f1fc726bf7f34b0604e32aa02d8e276e32d6d1c8381c0facad777b00ec92f2d7385874f86a1187ebd8786c27d89b4125cff481d4fb34a89235e1630100f39b319fc7bddd8217e948a65a1334ff86fab1191c9009c8d597a4c84bb12d41af5464b6c6e6da481a5a8063d2"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0xfc, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:59:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24043104, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x105001, 0x0) sendmsg(r1, &(0x7f0000000880)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0xdc, 0x3, "a2dff837603d27b68339a4615f8eda5750e0ecb2d0f3d47153cb66884e4c920ca5f6815c638aafc89f51d181c22ec06e7d712ac7d4666333b121a4b2ec015b", 0x1e}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="692c7e3947ec8ea9aab31cf6eb28f0b74a0dda217a2c959f82c52f9701753c70319195467fa8713a60b3ba870928d714705390d3c24fb3da929df74d95a72d817f6b91ea90b16205fca0d888584d1124c81c94cc3ff843a81e037b83fdabd89befb9231f695d8e2093cfd737108ab56bb540d7bb3a2fae4804d1dc86ecfe2d0d4764256eb608e1a5e2dac15a024f45ce2819cfe491b1cec5ca37168379137e53508a1fb39b58887c3d5cc6d94e40ff84bbd1e87c011a349b25686037a28da44802e85920c880cd251c7def28301bc9c33d9e180b1d034c4490c0ce5824fa549036f18df5d3a82f90fc4deeb443f4d7723e971626d510", 0xf6}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="4075d669e2af665e882856fd50634d0f58f79e8c5a92d00bf76271cd65eca5afd0c9df91ce27a9684bd567994e2ea9505d09fe0566ee2ab336e324f16f2e9c776fa62c6d3a730732e55144706b529b588a5c25a19a6371e945d6a405296357273ae3d6859edb1dd7aec611ef3ef3e1b4b4a1319e9f6e68b05e837148bc72f06aa3f45e1840298c3a9f6f21c78b93be720392058f3247df5530b22292a5415ec739d2e45923aca1eadaa9912deea8fce9198bc74c2bdb5f8194e4ad7d34b8b35216c501fe9b72a34fbf986b612f819d989f0f656f13dea3e52f4a24d8902b614b8e2a7e22bdc4", 0xe6}, {&(0x7f00000003c0)="75affd8eedbcf42e91feba9c511217b062f73d6dc2a388f148a3313db5342d5feddd235278df7895f37435f4f387083d805fb73a7719d148fc59fd1b35e920ebe41541c0395df97b37512dde61344e5fcd31cb23fdf749a12e8ac133265da72560aaf858d2624e991359186f959d6d49d1d2bf6c003c814b70528ecd199db8d5d37f4eb84659434f2a9b209379fd9803446594b56d8be229f011633034b4e858d0bed2fb76", 0xa5}, {&(0x7f0000000480)="7b08cf6cd1fc4e895249b36583e0541a301385fac3326f0792b81f337ec9b7154bf6ac76b778e1e31d51af306a2bfa95f227b7064ffac8de2304404c0cf0c3ddcc30b73f732ddd7f6ee16f330c088a96cc1dadd3384d5aee11ef07b25186649bd3f8a73c8da9b634733b7935a5703508ade54f44bb05ad7038de3499339bf2c9f0cc5f02253136489388028cb3b08106393c", 0x92}, {&(0x7f0000000540)="1350880ba57b34299f4aed11c0969c334006243829a5028f9182f4d0c7881f6b5707f78e5d2e1811b13a3d78a1c958494c32b8fd4cab5df8b9a2c46f7d3bc7d6f326959fce2322ba0f9479e9fdad", 0x4e}, {&(0x7f00000005c0)="951a47a0e43b5ef52a0d2ebc6a483ce1486d6bddb3c25ebee9eb28f577525ae8eacb7cc2", 0x24}], 0x7, &(0x7f0000000680)=[{0xe0, 0xff, 0xffffffff, "c3b50601dc6ab040d1ade96bad7746ab98e1828aa5039becd09588948e27a8f40d90a3111ee09bc690c6256fff594c506bc1b33c7794b73be571e0cbadcc4da1366c02f17e0b1c9c5c4ff5b28e7d0c10a395481019bf367f2d1b53de78835fc5a02a21318f89c1cffa102aa33c99921db513ed4c86b2b7caef68d1a575f1cfb3f5b884294b4f906ba84f55c033439aade336a796752e746b347e5bc1b6e67cd336b792be84c013f28a63d932830869eecbcaf0bc99a282e1a9de7e8d77ac2096219f233c714e9638a4712e4fde31"}, {0xf8, 0x116, 0x8, "18e20abe0f793089611e985871625f5c9acc7c8b41159f3700b1baa8601876ea289eaf010d4b76751a0063e7877efad758d8e0e14cb3728e2fb5428327db02cf9ec68623834ac5fa5127dccef52d360d630e852c926c0e88c3fe2ff448d0ad2ac0fada57582a0a226737ae370a0fc00a5142dc1a371f97549bf0e345993b2f2156132721950fc42fd71311c82f0a2c2ca3d3ccbf5ca1b175d1944d2b247be8860060256b1bbd975e0220dd10637fe8812fdbff83f45fb02228c48cb3e21cad187c87a21a22548ab495882efa11016d12700b0477eb59b84d6b5d03f48c6df842ce1fdee0f34048"}], 0x1d8}, 0x40800) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000008c0)={r4, 0x1}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) 08:59:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>', @ANYRESDEC]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:42 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x0, 0x2, 0xb}, 0x0, 0x2000000000000, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000000), 0x4) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100), 0x10) fcntl$setstatus(r4, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 08:59:42 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x4, 0x3}}, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 199.253877] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,context=sysadm_u,smackfsfloor=,obj_role=+,fowner>']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:42 executing program 2: keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000003c0)) keyctl$get_persistent(0x16, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x400000000001, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000140)=0x4) pwrite64(r2, &(0x7f0000000300)="9899b5c73f63a19f6bd4d3e483b77ec549d9b8be32ef8f58190bad5b00a21c3538c0cd6dca02c4330e70fa10b83f124c2e7ba5d8a6c1050ec619d265a2359d4ead4d7701051bce92b677b6c38d3787ed28c1bebb0b957aac50e535cb932353562e534a0689806d3ecc5c953d9af97faf2eaebdfd4aa765a598e031ec082f5121c7fad52a46399571f4678f4da13cfb65b7fd108e4d957ef739626a6911fa3dc1d6d6dcc95965ff899406090c06cf66", 0xaf, 0x0) 08:59:42 executing program 0: gettid() msgctl$MSG_INFO(0x0, 0xc, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xfd) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xf3}, 0xfffffffffffffdab) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000280)=0x9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2b11e5e04a8c2940, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) readv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x3f}, &(0x7f0000000380)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$vsock_stream(0x28, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {0x0, 0x8015}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', r9}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) [ 199.438976] XFS (loop5): unknown mount option [appraise_type=imasig]. [ 199.486041] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 08:59:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:43 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 199.533476] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 199.634802] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:59:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42000220}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8010000", @ANYRES16=r2, @ANYBLOB="8c022bbd7000fddbdf25100000004c000900080001001f00000008000100ff0000000800020090c500000800010004000000080002000300000008000200fcffffff080002000100000008000200ff0300000800020000000100400007000c00040000100000000000000c00040009000000000000000c000300ff7f0000000000000c00040005000000000000000c000300909b00000000000020000500080001007564700008000100696200000c0002000800010000000000380001002400020008000400040000000800030004000000080003000104000008000400ff0ffff8100001007564703a73797a3200000000c0000100080003004000000008000300000000000c00020008000400000000001000010069623a626f6e643000000000080003000003000044000400200001000a004e2100000001fe80000000000000000000000000006804000000200002000a004e2400000002fe8800000000000000000000000001010200000044000400200001000a004e2200000008ff01000000000000000000000000000181000000200002000a004e210000004600000000000000000000ffff7f00000109000000"], 0x1b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:59:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 199.718586] EXT4-fs error (device loop3): ext4_iget:4712: inode #2: comm syz-executor.3: root inode unallocated [ 199.735429] EXT4-fs (loop3): get root inode failed [ 199.747164] EXT4-fs (loop3): mount failed [ 199.795567] XFS (loop5): Invalid superblock magic number [ 199.816609] overlayfs: failed to resolve './file1Ü Œ°CYœœOPN¤ç£./file0': -2 [ 199.852511] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 199.904449] overlayfs: failed to resolve './file1Ü Œ°CYœœOPN¤ç£./file0': -2 [ 199.936491] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready 08:59:43 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:43 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c696e6b00"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0x24, &(0x7f0000000480)={&(0x7f0000000940)={0x15c, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @remote, 0x72}}}}, @TIPC_NLA_BEARER_DOMAIN={0x13a, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @rand_addr=0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_REF={0x0, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xa00000, 0x0, 0x9, [], 0x0}) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') setsockopt$packet_buf(r6, 0x107, 0x16, &(0x7f00000000c0)="bb0b2cc5de78572d10abe90e2b12c76e207d7f88ce0e096446b42ecc7b2fb030071d1cd1a677c6cd0c92", 0x2a) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r7, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr_pvc=0x0}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r9, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr_pvc=0x0}}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES64=r7], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR, @ANYPTR, @ANYRES16, @ANYRESDEC=0x0, @ANYPTR64, @ANYRES64=r2, @ANYRES16=0x0], @ANYRES64=r9, @ANYRESDEC=0x0]], 0x2}, 0x1, 0x0, 0x0, 0x4001840}, 0x8000) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="73797a305fae8724cac4ae5ee915162a1f342c075ff48185ae046685a5526c3a96680b47ae99c34e9f6a22a5eba7eac15891b942dec410089980a1f300006e41abf82aff9a3b4ea20e0d7e3e2ee36aa726b0336cbffedc5a71b479eb5b74cee763795874e5e9104fed8a24"], 0x6b) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 08:59:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004700)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)=""/232, 0xe8}], 0x1, &(0x7f0000000640)=""/202, 0xca}, 0x7}, {{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/172, 0xac}, {&(0x7f0000000940)=""/166, 0xa6}, {&(0x7f0000000a00)=""/136, 0x88}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/72, 0x48}], 0x7, &(0x7f0000000cc0)=""/254, 0xfe}, 0x8}, {{&(0x7f0000000dc0)=@ax25={{0x3, @rose}, [@bcast, @remote, @null, @remote, @bcast, @netrom, @netrom, @default]}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e40)=""/192, 0xc0}, {&(0x7f00000002c0)}, {&(0x7f0000000f00)=""/17, 0x11}, {&(0x7f0000000f40)=""/59, 0x3b}], 0x4, &(0x7f0000000fc0)=""/15, 0xf}, 0x2}, {{&(0x7f0000001000)=@alg, 0x80, &(0x7f0000001280)=[{&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000001200)=""/108, 0x6c}], 0x3, &(0x7f00000012c0)=""/40, 0x28}, 0x6a}, {{&(0x7f0000001300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001380)=""/217, 0xd9}, {&(0x7f0000001480)=""/60, 0x3c}, {&(0x7f00000014c0)=""/143, 0x8f}, {&(0x7f0000001580)=""/28, 0x1c}, {&(0x7f00000015c0)=""/40, 0x28}, {&(0x7f0000001600)=""/26, 0x1a}, {&(0x7f0000001640)=""/160, 0xa0}, {&(0x7f0000001700)=""/120, 0x78}, {&(0x7f0000001780)=""/173, 0xad}, {&(0x7f0000001840)=""/55, 0x37}], 0xa, &(0x7f0000001940)=""/173, 0xad}}, {{&(0x7f0000001a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001a80)=""/147, 0x93}, {&(0x7f0000001b40)=""/83, 0x53}, {&(0x7f0000001bc0)=""/178, 0xb2}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001d40)=""/116, 0x74}, {&(0x7f0000001dc0)=""/194, 0xc2}, {&(0x7f0000001ec0)=""/53, 0x35}], 0x7, &(0x7f0000002080)=""/195, 0xc3}, 0x8}, {{&(0x7f0000001f80)=@sco, 0x80, &(0x7f0000004680)=[{&(0x7f0000002180)=""/206, 0xce}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/50, 0x32}, {&(0x7f00000032c0)=""/218, 0xda}, {&(0x7f00000033c0)=""/222, 0xde}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/217, 0xd9}, {&(0x7f00000045c0)=""/132, 0x84}], 0x8}, 0x400}], 0x7, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x6, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$alg(0x26, 0x5, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 08:59:43 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000080)={0x4ed8, @local}) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000c95000/0x1000)=nil, 0x1000, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r15 = geteuid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) fstat(r16, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000200)=[r17]) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r18) r19 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x6482, 0x0) r22 = syz_init_net_socket$ax25(0x3, 0x0, 0xcc) r23 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r24 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x200, 0x0) r25 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = gettid() sendmsg$unix(r5, &(0x7f0000000340)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000140)="faf443081fa3c2d9bd71f92b6658c583783d2c8f48218a18dcac2a020f7660ecfdb3de6ba38c1d438bbdf1de6ff506da09ff585ceb4e8431b94ed01fa40771bd2c65d2bc941b8777dff1", 0x4a}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r24, @ANYBLOB="1c0000000000000001000000020000006d115189b319d9b2554f", @ANYRES32=r27, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r17, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r18, @ANYRES32=r1, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB], 0x90, 0x40000}, 0x45) 08:59:43 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x6, &(0x7f0000000340)=[{0x85}, {0x8006, 0x7}, {0x1c, 0x401}, {0x3, 0x7}, {0xffff}, {0x0, 0x400}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x800, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @loopback}, 0x3b2) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 08:59:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:43 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x10}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x84000) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r4, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet6(r4, &(0x7f00000002c0)="4e1ad396b7f86cfb7beb40b2a6dddebfc06d3557cb55734c3251c8f8f8518b1c8ed113338696c762172d8ef88b405f91c75d1f4dc936780c517e66b4af131edc88635d58d75614557ee7ce6804c5c4c098c22052ecf1dfc841f5580e12a88e087dde14870c0e5d9e833ffe524e8b77a38e86706f0013c0c749344d30c1c62617df0ce434f08482dd169a11c7c81bdee0db6cd01101ce40a9f56e6cc39c6c684971296b603e617b21d97727616c280aa3b8c379489f481b1c0f2a3cc541cd9282b0ff187715a7087e92e8d10d6f3c88abb6c9c40be34ad020275f0e32b6f537da4e5f1e589dd8978f34ea68ba6da07e10d6", 0xf1, 0x800, &(0x7f00000000c0)={0xa, 0x4e21, 0xfff, @loopback, 0x8}, 0x1c) recvmmsg(r2, &(0x7f0000005640)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000540)=""/103, 0x67}], 0x5, &(0x7f0000000640)=""/61, 0x3d}, 0x40}, {{&(0x7f0000000680)=@nl=@proc, 0x80, &(0x7f0000004b80)=[{&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/230, 0xe6}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x13a7}, {&(0x7f0000002900)=""/178, 0xb2}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/183, 0xb7}, {&(0x7f0000002a80)=""/191, 0xbf}], 0x9, &(0x7f0000004c40)=""/150, 0x96}, 0xed}, {{&(0x7f0000004d00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000004ec0)}}, {{&(0x7f00000057c0)=@ax25={{}, [@remote, @default, @remote, @null, @netrom, @default, @netrom, @rose]}, 0x80, &(0x7f0000005580)=[{&(0x7f0000004f80)=""/210, 0xd2}, {&(0x7f0000005080)=""/8, 0x8}, {&(0x7f00000050c0)=""/57, 0x39}, {&(0x7f0000005100)=""/165, 0xa5}, {&(0x7f00000051c0)=""/236, 0xec}, {&(0x7f00000052c0)=""/151, 0x97}, {&(0x7f0000005380)=""/154, 0x9a}, {&(0x7f0000005440)=""/171, 0xab}, {&(0x7f0000005500)=""/103, 0x67}], 0x9}, 0xffffffff}], 0x4, 0x100, 0x0) socket(0x10, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r6, 0x81785501, &(0x7f0000005740)=""/118) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 200.311362] XFS (loop5): Invalid superblock magic number 08:59:43 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:44 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x6, &(0x7f0000000340)=[{0x85}, {0x8006, 0x7}, {0x1c, 0x401}, {0x3, 0x7}, {0xffff}, {0x0, 0x400}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x800, 0x9) recvmmsg(r3, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @loopback}, 0x3b2) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) [ 200.684224] XFS (loop5): Invalid superblock magic number 08:59:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 200.925405] XFS (loop5): Invalid superblock magic number 08:59:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004700)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)=""/232, 0xe8}], 0x1, &(0x7f0000000640)=""/202, 0xca}, 0x7}, {{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/172, 0xac}, {&(0x7f0000000940)=""/166, 0xa6}, {&(0x7f0000000a00)=""/136, 0x88}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/72, 0x48}], 0x7, &(0x7f0000000cc0)=""/254, 0xfe}, 0x8}, {{&(0x7f0000000dc0)=@ax25={{0x3, @rose}, [@bcast, @remote, @null, @remote, @bcast, @netrom, @netrom, @default]}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e40)=""/192, 0xc0}, {&(0x7f00000002c0)}, {&(0x7f0000000f00)=""/17, 0x11}, {&(0x7f0000000f40)=""/59, 0x3b}], 0x4, &(0x7f0000000fc0)=""/15, 0xf}, 0x2}, {{&(0x7f0000001000)=@alg, 0x80, &(0x7f0000001280)=[{&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000001200)=""/108, 0x6c}], 0x3, &(0x7f00000012c0)=""/40, 0x28}, 0x6a}, {{&(0x7f0000001300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001380)=""/217, 0xd9}, {&(0x7f0000001480)=""/60, 0x3c}, {&(0x7f00000014c0)=""/143, 0x8f}, {&(0x7f0000001580)=""/28, 0x1c}, {&(0x7f00000015c0)=""/40, 0x28}, {&(0x7f0000001600)=""/26, 0x1a}, {&(0x7f0000001640)=""/160, 0xa0}, {&(0x7f0000001700)=""/120, 0x78}, {&(0x7f0000001780)=""/173, 0xad}, {&(0x7f0000001840)=""/55, 0x37}], 0xa, &(0x7f0000001940)=""/173, 0xad}}, {{&(0x7f0000001a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001a80)=""/147, 0x93}, {&(0x7f0000001b40)=""/83, 0x53}, {&(0x7f0000001bc0)=""/178, 0xb2}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001d40)=""/116, 0x74}, {&(0x7f0000001dc0)=""/194, 0xc2}, {&(0x7f0000001ec0)=""/53, 0x35}], 0x7, &(0x7f0000002080)=""/195, 0xc3}, 0x8}, {{&(0x7f0000001f80)=@sco, 0x80, &(0x7f0000004680)=[{&(0x7f0000002180)=""/206, 0xce}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/50, 0x32}, {&(0x7f00000032c0)=""/218, 0xda}, {&(0x7f00000033c0)=""/222, 0xde}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/217, 0xd9}, {&(0x7f00000045c0)=""/132, 0x84}], 0x8}, 0x400}], 0x7, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x6, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$alg(0x26, 0x5, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 08:59:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) r0 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4, 0x4, 0x0, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ab000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00']}, 0x1, 0x0, 0x0, 0x80}, 0x40000802) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc6, 0x0, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000380), 0xfffffffe) 08:59:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x93f) dup2(r0, 0xffffffffffffffff) [ 201.196028] XFS (loop5): Invalid superblock magic number 08:59:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x40, 0x40, 0x0, 0x8, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x4000, 0x0, 0x2, 0x0, 0x167edf0c, 0x8001}) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x2000, 0xb442f1e955aa8a5c, &(0x7f0000ffe000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x2240008, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000040)={{0x62, @remote, 0x4e21, 0x2, 'lblc\x00', 0xd30456658f2c5539, 0x1, 0x8}, {@rand_addr=0x3, 0x4e20, 0x9, 0xf75e, 0xffffffff, 0x8}}, 0x44) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150002008178a80016000f000600e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f00000000c0)=0xffff, 0xffffff0c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x7, 0xaa, 0x80000001}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000000c0)) 08:59:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x93f) dup2(r0, 0xffffffffffffffff) 08:59:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x93f) dup2(r0, 0xffffffffffffffff) [ 201.564926] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20001 [ 201.580675] XFS (loop5): Invalid superblock magic number 08:59:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_type=imasig,audit,conte']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 201.656391] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20001 08:59:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x93f) dup2(0xffffffffffffffff, r0) [ 201.762150] XFS (loop5): unknown mount option [appraise_type=imasig]. 08:59:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004700)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)=""/232, 0xe8}], 0x1, &(0x7f0000000640)=""/202, 0xca}, 0x7}, {{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000740)=""/145, 0x91}, {&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/172, 0xac}, {&(0x7f0000000940)=""/166, 0xa6}, {&(0x7f0000000a00)=""/136, 0x88}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/72, 0x48}], 0x7, &(0x7f0000000cc0)=""/254, 0xfe}, 0x8}, {{&(0x7f0000000dc0)=@ax25={{0x3, @rose}, [@bcast, @remote, @null, @remote, @bcast, @netrom, @netrom, @default]}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e40)=""/192, 0xc0}, {&(0x7f00000002c0)}, {&(0x7f0000000f00)=""/17, 0x11}, {&(0x7f0000000f40)=""/59, 0x3b}], 0x4, &(0x7f0000000fc0)=""/15, 0xf}, 0x2}, {{&(0x7f0000001000)=@alg, 0x80, &(0x7f0000001280)=[{&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/252, 0xfc}, {&(0x7f0000001200)=""/108, 0x6c}], 0x3, &(0x7f00000012c0)=""/40, 0x28}, 0x6a}, {{&(0x7f0000001300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001380)=""/217, 0xd9}, {&(0x7f0000001480)=""/60, 0x3c}, {&(0x7f00000014c0)=""/143, 0x8f}, {&(0x7f0000001580)=""/28, 0x1c}, {&(0x7f00000015c0)=""/40, 0x28}, {&(0x7f0000001600)=""/26, 0x1a}, {&(0x7f0000001640)=""/160, 0xa0}, {&(0x7f0000001700)=""/120, 0x78}, {&(0x7f0000001780)=""/173, 0xad}, {&(0x7f0000001840)=""/55, 0x37}], 0xa, &(0x7f0000001940)=""/173, 0xad}}, {{&(0x7f0000001a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001a80)=""/147, 0x93}, {&(0x7f0000001b40)=""/83, 0x53}, {&(0x7f0000001bc0)=""/178, 0xb2}, {&(0x7f0000001c80)=""/129, 0x81}, {&(0x7f0000001d40)=""/116, 0x74}, {&(0x7f0000001dc0)=""/194, 0xc2}, {&(0x7f0000001ec0)=""/53, 0x35}], 0x7, &(0x7f0000002080)=""/195, 0xc3}, 0x8}, {{&(0x7f0000001f80)=@sco, 0x80, &(0x7f0000004680)=[{&(0x7f0000002180)=""/206, 0xce}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/50, 0x32}, {&(0x7f00000032c0)=""/218, 0xda}, {&(0x7f00000033c0)=""/222, 0xde}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/217, 0xd9}, {&(0x7f00000045c0)=""/132, 0x84}], 0x8}, 0x400}], 0x7, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0x0, 0x6, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$alg(0x26, 0x5, 0x0) mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 08:59:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x93f) dup2(0xffffffffffffffff, r0) 08:59:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x40, 0x40, 0x0, 0x8, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x4000, 0x0, 0x2, 0x0, 0x167edf0c, 0x8001}) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x2000, 0xb442f1e955aa8a5c, &(0x7f0000ffe000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x2240008, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000040)={{0x62, @remote, 0x4e21, 0x2, 'lblc\x00', 0xd30456658f2c5539, 0x1, 0x8}, {@rand_addr=0x3, 0x4e20, 0x9, 0xf75e, 0xffffffff, 0x8}}, 0x44) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x40, 0x40, 0x0, 0x8, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x4000, 0x0, 0x2, 0x0, 0x167edf0c, 0x8001}) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x2000, 0xb442f1e955aa8a5c, &(0x7f0000ffe000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x2240008, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000040)={{0x62, @remote, 0x4e21, 0x2, 'lblc\x00', 0xd30456658f2c5539, 0x1, 0x8}, {@rand_addr=0x3, 0x4e20, 0x9, 0xf75e, 0xffffffff, 0x8}}, 0x44) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x40, 0x40, 0x0, 0x8, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext, 0x4000, 0x0, 0x2, 0x0, 0x167edf0c, 0x8001}) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x2000, 0xb442f1e955aa8a5c, &(0x7f0000ffe000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x2240008, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000040)={{0x62, @remote, 0x4e21, 0x2, 'lblc\x00', 0xd30456658f2c5539, 0x1, 0x8}, {@rand_addr=0x3, 0x4e20, 0x9, 0xf75e, 0xffffffff, 0x8}}, 0x44) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x93f) dup2(0xffffffffffffffff, r0) [ 202.345195] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20001 [ 202.386603] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20001 [ 202.411226] XFS (loop5): Invalid superblock magic number [ 202.425362] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20001 08:59:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000010000307ca85103f0000040000030040", @ANYRES32=0x0, @ANYBLOB="fffe00000000000008000a0006000000250012000800010076657468000000001800020014000100000000006207d1", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) prctl$PR_MCE_KILL_GET(0x22) 08:59:45 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x1, 0x1, 0x4, 0x3, 0x8, "d051dbe8189d53ac5f00aaa63bcb6ef5f2ae98a4b4ab880bf3e85621c62e289e09245ef68791518c26588c6e5d7481cf7d797d0cd4f2afcf31ee7786eebca4", 0x23}, 0x60) preadv(r0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="3fb5bc1c36efd52b5fe3193ffe8e65a820857b6615b01bf72d41a1d2dd05e22a98b9b5e6ada0a7bf6c"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket(0x0, 0x802, 0x0) 08:59:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:45 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast2, 0x4e22, 0x0, 'nq\x00', 0xf842737345702705, 0xbb3e, 0x29}, 0x2c) r5 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r5, 0xab03) syz_open_dev$dspn(0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 08:59:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 202.568804] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.625641] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready [ 202.696359] XFS (loop5): Invalid superblock magic number [ 202.735653] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20002 08:59:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:46 executing program 3: r0 = getpid() acct(&(0x7f0000000180)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="9f1c4bafa0709aeb09001802065be920028786a033df1c0000e9e578c0a79c9cb45a0901800000000000000000000000f600000000034153338b8f168ee3a9cc1a5f676a577dca7e6622be772f00000000000000073675464557acec9cc1d738fc2026ef1dd251445a539f782d2ffde93394fd9d001f05e25f1ecd619788a3aeb3956e745224f387e13533965adfda23966bc092278b86daa4bece516d884480056d297a04bbe1a6a7"], 0x0, 0x1}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffc6, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) connect$unix(r4, &(0x7f0000000340)=@file={0x2, './file0\x00'}, 0x6e) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000140)={0x8, 0x3, 0x2, 0xfff, 0x7, 0x691}) 08:59:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0xffff, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100ae0e0000001d03000000000000040500060000000000a8ee00000000000400f12c9a83fe0e2fa0d3ffb2c4f46940ae5eafaba9516293"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x4, 0x84) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000000)}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)}}, &(0x7f00000002c0)=0x18) 08:59:46 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:59:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:46 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x1, 0x1, 0x4, 0x3, 0x8, "d051dbe8189d53ac5f00aaa63bcb6ef5f2ae98a4b4ab880bf3e85621c62e289e09245ef68791518c26588c6e5d7481cf7d797d0cd4f2afcf31ee7786eebca4", 0x23}, 0x60) preadv(r0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="3fb5bc1c36efd52b5fe3193ffe8e65a820857b6615b01bf72d41a1d2dd05e22a98b9b5e6ada0a7bf6c"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket(0x0, 0x802, 0x0) 08:59:46 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) 08:59:46 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 203.074849] XFS (loop5): Invalid superblock magic number 08:59:46 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000480), 0x93f) dup2(r0, r1) [ 203.135157] block nbd2: shutting down sockets 08:59:46 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='filestreams,appraise_t']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 203.202490] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20002 [ 203.296611] block nbd2: shutting down sockets [ 203.328022] XFS (loop5): unknown mount option [appraise_t]. [ 427.992061] INFO: task syz-executor.2:8590 blocked for more than 140 seconds. [ 427.999492] Not tainted 4.14.149 #0 [ 428.004140] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.012193] syz-executor.2 D27280 8590 7452 0x00000004 [ 428.017864] Call Trace: [ 428.020489] __schedule+0x7b8/0x1cd0 [ 428.024203] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.029202] schedule+0x92/0x1c0 [ 428.032632] schedule_timeout+0x93b/0xe10 [ 428.036874] ? wait_for_completion+0x274/0x420 [ 428.041719] ? find_held_lock+0x35/0x130 [ 428.045824] ? usleep_range+0x130/0x130 [ 428.049818] ? wait_for_completion+0x274/0x420 [ 428.054445] ? _raw_spin_unlock_irq+0x28/0x90 [ 428.058939] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.063985] wait_for_completion+0x27c/0x420 [ 428.068385] ? wait_for_completion_interruptible+0x490/0x490 [ 428.074357] ? wake_up_q+0xf0/0xf0 [ 428.077919] flush_workqueue+0x3d1/0x1400 [ 428.082170] ? uevent_store+0x70/0x70 [ 428.085972] ? flush_work+0x730/0x730 [ 428.089751] ? wait_for_completion+0x420/0x420 [ 428.094402] ? sock_shutdown+0x1d9/0x250 [ 428.098476] nbd_ioctl+0x9c4/0xb30 [ 428.102042] ? nbd_ioctl+0x9c4/0xb30 [ 428.105748] ? nbd_add_socket+0x5e0/0x5e0 [ 428.109873] ? finish_wait+0x260/0x260 [ 428.113797] ? trace_hardirqs_on+0x10/0x10 [ 428.118021] ? nbd_add_socket+0x5e0/0x5e0 [ 428.122199] blkdev_ioctl+0x96b/0x1860 [ 428.126078] ? blkpg_ioctl+0x980/0x980 [ 428.129956] ? __might_fault+0x110/0x1d0 [ 428.134060] ? __might_sleep+0x93/0xb0 [ 428.137939] ? __fget+0x210/0x370 [ 428.141420] block_ioctl+0xde/0x120 [ 428.145036] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.149421] do_vfs_ioctl+0x7ae/0x1060 [ 428.153408] ? selinux_file_mprotect+0x5d0/0x5d0 [ 428.158161] ? lock_downgrade+0x740/0x740 [ 428.162333] ? ioctl_preallocate+0x1c0/0x1c0 [ 428.166729] ? __fget+0x237/0x370 [ 428.170231] ? security_file_ioctl+0x89/0xb0 [ 428.174633] SyS_ioctl+0x8f/0xc0 [ 428.177978] ? do_vfs_ioctl+0x1060/0x1060 [ 428.182169] do_syscall_64+0x1e8/0x640 [ 428.186050] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.190932] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.196117] RIP: 0033:0x459a59 [ 428.199283] RSP: 002b:00007f2dae489c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.207019] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a59 [ 428.214311] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000009 [ 428.221608] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 428.228923] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dae48a6d4 [ 428.236306] R13: 00000000004c3381 R14: 00000000004d6f90 R15: 00000000ffffffff [ 428.243635] [ 428.243635] Showing all locks held in the system: [ 428.249956] 1 lock held by khungtaskd/1015: [ 428.254483] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 428.263600] 2 locks held by kworker/u5:0/1143: [ 428.268169] #0: ("knbd%d-recv"nbd->index){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 428.278080] #1: ((&args->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 428.287026] 2 locks held by getty/6888: [ 428.291043] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.299720] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.309071] 2 locks held by getty/6889: [ 428.313165] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.321892] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.331235] 2 locks held by getty/6890: [ 428.335192] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.344112] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.353453] 2 locks held by getty/6891: [ 428.357411] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.366108] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.375426] 2 locks held by getty/6892: [ 428.379385] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.388084] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.397407] 2 locks held by getty/6893: [ 428.401400] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.410111] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.419400] 2 locks held by getty/6894: [ 428.423387] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.432088] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.441444] [ 428.443072] ============================================= [ 428.443072] [ 428.450369] NMI backtrace for cpu 1 [ 428.454039] CPU: 1 PID: 1015 Comm: khungtaskd Not tainted 4.14.149 #0 [ 428.460601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.469941] Call Trace: [ 428.472511] dump_stack+0x138/0x197 [ 428.476121] nmi_cpu_backtrace.cold+0x57/0x94 [ 428.480596] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.485763] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 428.491025] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.496199] watchdog+0x5e7/0xb90 [ 428.500071] kthread+0x319/0x430 [ 428.503413] ? hungtask_pm_notify+0x50/0x50 [ 428.507728] ? kthread_create_on_node+0xd0/0xd0 [ 428.512390] ret_from_fork+0x24/0x30 [ 428.516322] Sending NMI from CPU 1 to CPUs 0: [ 428.521098] NMI backtrace for cpu 0 [ 428.521101] CPU: 0 PID: 7979 Comm: kworker/u4:7 Not tainted 4.14.149 #0 [ 428.521104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.521107] Workqueue: bat_events batadv_nc_worker [ 428.521111] task: ffff88808d1be100 task.stack: ffff88805c180000 [ 428.521113] RIP: 0010:__lock_acquire+0x1a1/0x4620 [ 428.521115] RSP: 0018:ffff88805c187c48 EFLAGS: 00000086 [ 428.521119] RAX: 0000000000000001 RBX: ffff88808d1be100 RCX: 00000000c75da09a [ 428.521122] RDX: 1ffff11011a37d2f RSI: ffff88808d1be9d0 RDI: ffff88808d1be9f1 [ 428.521124] RBP: ffff88805c187c60 R08: 0000000000000000 R09: ffff88808d1be9f0 [ 428.521127] R10: ffff88808d1be9d0 R11: ffff88808d1be100 R12: ffffffff8778f7a0 [ 428.521129] R13: 00000000a6d189bf R14: ffff88808d1be9a8 R15: 2e51f1e60b50b487 [ 428.521132] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 428.521135] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 428.521137] CR2: 000000c431871930 CR3: 00000000745f1000 CR4: 00000000001406f0 [ 428.521140] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 428.521142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 428.521144] Call Trace: [ 428.521146] lock_acquire+0x16f/0x430 [ 428.521148] ? batadv_nc_worker+0xd3/0x6d0 [ 428.521149] batadv_nc_worker+0x107/0x6d0 [ 428.521151] ? batadv_nc_worker+0xd3/0x6d0 [ 428.521153] process_one_work+0x863/0x1600 [ 428.521155] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 428.521157] worker_thread+0x5d9/0x1050 [ 428.521159] kthread+0x319/0x430 [ 428.521161] ? process_one_work+0x1600/0x1600 [ 428.521163] ? kthread_create_on_node+0xd0/0xd0 [ 428.521164] ret_from_fork+0x24/0x30 [ 428.521166] Code: fc ff df 48 03 84 24 98 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 c7 40 18 00 00 00 00 48 8d 65 d8 44 89 e0 5b 41 5c <41> 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 [ 428.521873] Kernel panic - not syncing: hung_task: blocked tasks [ 428.707152] CPU: 1 PID: 1015 Comm: khungtaskd Not tainted 4.14.149 #0 [ 428.713745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.723076] Call Trace: [ 428.725650] dump_stack+0x138/0x197 [ 428.729269] panic+0x1f2/0x426 [ 428.732448] ? add_taint.cold+0x16/0x16 [ 428.736404] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.741575] watchdog+0x5f8/0xb90 [ 428.745023] kthread+0x319/0x430 [ 428.748365] ? hungtask_pm_notify+0x50/0x50 [ 428.752661] ? kthread_create_on_node+0xd0/0xd0 [ 428.757306] ret_from_fork+0x24/0x30 [ 428.762674] Kernel Offset: disabled [ 428.766303] Rebooting in 86400 seconds..