[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.378730] random: sshd: uninitialized urandom read (32 bytes read) [ 33.641960] kauditd_printk_skb: 9 callbacks suppressed [ 33.641968] audit: type=1400 audit(1570528977.552:35): avc: denied { map } for pid=6875 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.696085] random: sshd: uninitialized urandom read (32 bytes read) [ 34.326570] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. [ 39.836559] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/08 10:03:03 fuzzer started [ 40.028117] audit: type=1400 audit(1570528983.932:36): avc: denied { map } for pid=6885 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.700663] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/08 10:03:05 dialing manager at 10.128.0.105:45645 2019/10/08 10:03:05 syscalls: 2500 2019/10/08 10:03:05 code coverage: enabled 2019/10/08 10:03:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/08 10:03:05 extra coverage: extra coverage is not supported by the kernel 2019/10/08 10:03:05 setuid sandbox: enabled 2019/10/08 10:03:05 namespace sandbox: enabled 2019/10/08 10:03:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/08 10:03:05 fault injection: enabled 2019/10/08 10:03:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/08 10:03:05 net packet injection: enabled 2019/10/08 10:03:05 net device setup: enabled 2019/10/08 10:03:05 concurrency sanitizer: /proc/kcsaninfo does not exist [ 42.632675] random: crng init done 10:05:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101000, 0x0) fcntl$setpipe(r1, 0x407, 0x3) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x940, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x64, 0x2, 0x2, 0xe, 0x95, 0x1, 0x1ff, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0xcc08, 0x9, 0x1, 0x0, 0x1f}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x5, 0x8000, 0x3f}, 0x10) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x408102, 0x0) timerfd_settime(r5, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) setns(r2, 0x20000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000002c0)={0x8, 0x0, 0x8, 0x8}, 0x10) r6 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x1) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x802}, 0x60090) r8 = dup3(r1, r5, 0x80000) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r9, 0x6, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x6) r10 = creat(&(0x7f0000000540)='./file0\x00', 0xeccb2a16c597fe22) getsockopt$packet_buf(r10, 0x107, 0x16, &(0x7f0000000580)=""/18, &(0x7f00000005c0)=0x12) ioctl$SG_GET_SG_TABLESIZE(r8, 0x227f, &(0x7f0000000600)) openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x2000, 0x0) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r11, 0x112, 0x9, &(0x7f00000006c0)=0x9, 0x1) execve(&(0x7f0000000700)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000740)='\x00', &(0x7f0000000780)='eth0lo,em0,-vboxnet0lo-wlan0selinux\x00', &(0x7f00000007c0)='.eth0keyring\'*\x00'], &(0x7f0000000900)=[&(0x7f0000000840)='/dev/vcsa#\x00', &(0x7f0000000880)='/dev/btrfs-control\x00', &(0x7f00000008c0)='nodevwlan1!vboxnet1$)\x00']) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) pipe2(&(0x7f0000000940)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_GET_MAP(r12, 0xc0286404, &(0x7f0000000980)={&(0x7f0000ffb000/0x3000)=nil, 0x7fffffff, 0x2, 0x13, &(0x7f0000ffc000/0x3000)=nil, 0x8f}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000009c0)={r3, 0x3, 0x800}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000000a40)={r13, 0x7f, "ef47e1b041301b9559e06d2dbe8b5e9d40e03c642b42f28c46fb03e7d321a0f7ec7d8e130971c52ee4c9180d7aff7d14a3476678294f7c499ff8a7a020f40f72b97baca3b98b4e693a3e3b7780b6eeb3cae692aad2cb002f170d6cf3d038e4a1cca0f656a981db09892075cc1d63a5fd3102a139d273ff913b6e64893c0448"}, &(0x7f0000000b00)=0x87) getsockopt$inet6_dccp_int(r6, 0x21, 0x6, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000bc0)={0x0, r14, 0x9, 0x1, 0x5, 0x9}) 10:05:09 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x248292dfa3017647) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0xfffffff9, 0x0, "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"}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x48000) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000001c0)={0x20, 0x6, 0x9, 0x9, 0x0, 0x1}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000002c0)={0x5, 0x80000001, {0x3, 0x80, 0x7, {0x4, 0xff55}, {0x8, 0xc211}, @period={0x5b, 0x2, 0x7fff, 0x2, 0x8000, {0x9, 0x2, 0x2, 0xfff7}, 0x4, &(0x7f0000000280)=[0x7, 0x7, 0x2, 0x9]}}, {0x53, 0x100, 0x1f, {0x81, 0x1}, {0x4, 0x6}, @const={0x1, {0x2, 0x0, 0x0, 0x59}}}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x6e01c0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x60000, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{0x1, 0x10000, 0xf53e9670d48d2dac, 0x81, 0xe0, 0xff, 0x6, 0x4b, 0xff, 0x19, 0x1, 0x7}, {0x0, 0x2, 0xc, 0x1, 0x3, 0x13, 0x1, 0x3, 0x2, 0x8, 0x4, 0x6c}, {0x1000, 0x6000, 0x0, 0x5, 0xf0, 0x7, 0x2, 0x1, 0x7, 0x5, 0x6, 0x81}, {0x2, 0x0, 0x8, 0x3f, 0x0, 0x2, 0x1f, 0x36, 0x3f, 0x20, 0x3, 0x9}, {0x3002, 0x7000, 0xd, 0x7, 0x3, 0x7, 0x7d, 0x6, 0x4, 0x0, 0xec, 0xff}, {0x1000, 0xa804, 0xf, 0xff, 0x40, 0x7f, 0xfe, 0x81, 0x0, 0x20}, {0xf000, 0x4000, 0xe, 0x5, 0x6, 0x4, 0x9, 0x1, 0x3, 0xe1, 0x1f, 0x1}, {0x2, 0xd000, 0x8, 0x5d, 0x1, 0x81, 0x6, 0x6, 0x7f, 0x1, 0x9, 0x20}, {0x1000, 0x7b3c2f9a16f9639a}, {0x4}, 0x40000004, 0x0, 0xf000, 0x104004, 0x1, 0x100, 0x10000, [0x9, 0xfff, 0xfffffffffffffffa]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000540)=@req3={0x401, 0x8, 0x1, 0xffff, 0x81, 0x1600, 0x8}, 0x1c) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000580)={0x5, 0x9, 0xfffffff8, 0x8a000, 0xffffffffffffffff}) syncfs(r6) getrandom(&(0x7f00000005c0)=""/4096, 0x1000, 0x0) lgetxattr(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)=@random={'btrfs.', '/dev/full\x00'}, &(0x7f0000001640)=""/251, 0xfb) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000001740)={{0x40, 0x2b}, 'port1\x00', 0x80, 0x80, 0x2, 0x3, 0x8, 0x1, 0x45, 0x0, 0x5, 0xfffffffb}) r7 = syz_open_dev$sndtimer(&(0x7f0000001800)='/dev/snd/timer\x00', 0x0, 0x200) fcntl$setlease(r7, 0x400, 0x2) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000001840)='threaded\x00', 0x9) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001880)=0x0) wait4(r9, &(0x7f00000018c0), 0x80000000, &(0x7f0000001900)) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) getrandom(&(0x7f00000019c0)=""/9, 0x9, 0x3) r10 = accept$inet(r0, &(0x7f0000001a00)={0x2, 0x0, @local}, &(0x7f0000001a40)=0x10) vmsplice(r10, &(0x7f0000002f80)=[{&(0x7f0000001a80)="9b8ee7bdcfe86149d1517b9a17a5bc902672654c84e3ca9185fd35798f67073b80995c15978805ddd3cec9345865e500", 0x30}, {&(0x7f0000001ac0)="9f00ec5a13ade572f857523476ea3588d4c602cd17f177ef9d868a0c5b23a3ff4f5c9d50f2e457b4504f21fd3b55ebb4be94e46a59d361790f1e5f28c3236626fb5646e0617f1d04b41cdfb04a669fa21b8a20a40454ce67e62c27545edef341f145d31ae3f1da6122af7bb9aace56d171fbaff9f181dcb1f904afc228f55fb1be020edfa9ae57848b34284a1fb199967d72ccf7856efec3", 0x98}, {&(0x7f0000001b80)="1f6f2ba7fac33cd48678a6dc136cf4b62a860344873b30118685da4b9b7850bd7ab82c614128d6d02b263dab22ebadd23b3532b8205867ee2732017ccd59112055012546105d942305e3651d8c799f4534a537536851cf2ae497b41f56de9b822c60a537722fbf1a2b84f17da4c6fc8972856283c7100f02468797ef050112bbef059e19db0a26cadde7ebb2d111a7204c1d7a60f209e368b7b540a8dad3d9f44959cc11b436da337a28e0ec6420baa7968c67c5f8e314f18bdb4e0b5f977f559bdaf5d385161ec01a680a625a7664d05df64bce2aca56a87b1f96f2eab320b814b06b12631b65ca8d9d154c148a64c6441f0a", 0xf3}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="5f77c6144123b4e820d783bef964cba6ef1ebb49e5b00fcf58a3081d1594a01bfd4f317fea6fd6abfec79694c3390fafb09fdc6991fdb25c1be053bf081999853bd307968282bf681661b47e51233a0d149efbd0ca11adea9a8d7c6299f33e43122791bf3ef3b30f05e6ccc10038dc5700fa760adc673c7a883b4c1d246d67a262218d20bae5f3a948a4055260317970d3029faa419ab352adc1f47b467298135aa5ed0fa07c9a1e188fb3f1ddd28dc642a508f547b6857b560e1080de681edf5c4f8a9b7f6b5e4b04a7ca0c32bac3f0fa71da2f4a07ea2d767a2b893d55b1618b214a4333fed006bee58abd9ac28cfb54afa59fd1fc37", 0xf7}, {&(0x7f0000002d80)="479d1582b5bd5f5ce3242f161c05d8780ecb81a0ca0bf81a8dae422b7c3d6a06caa9d7cdfb21249775629f14761ebac7f20135dc1bf03e7f78c4904e86073866bd8aefa0c1eb33136d22250ae834ce699a165053d6512903efd49fc45b3f6546d76cf5b88a29b963774ba9850fcecd1a0e2d0260f2ef", 0x76}, {&(0x7f0000002e00)="8caf8487406e3ac76876155ff6d3e58fab52b243b40d9cd6667d2d460e0499f7470a249b550577349afcca6ef4cd7c13773044ed0bd0d55a9acec9b6cddd6e4b43609a57f908216b333c6480fc700b462e9a00e2ff3513d38979f61c7be1275e2820f6c99d54d9add7ab40ca42e2e40410a382fdb5f7d956eb4a53b5e9c6bc5db7950f09832b957932ab5fafc20e9a366c8ba2262eea5d238af6cdfbb47a586c709ea24aba691603a2bbd6238e364a51f5ee92948bc8e116ace3a86d4daf3a3dcb419d3dc3aae7755ce68d", 0xcb}, {&(0x7f0000002f00)="a755c0946b1fbeb22a64032ae30dc221c7ec0e2a6a5fa6717e9ca8949d4a36c8ef1731f754ac7c16e805d0d0c15e7a4775ad5dfbb9556872d63724c1a27cef3f30abb5fb852f860705cf8ba185c40f95b04e20a9050f5f9461", 0x59}], 0x8, 0xa) 10:05:09 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000080)={{0x3a, @empty, 0x4e23, 0x0, 'rr\x00', 0x4, 0xff, 0x4e}, {@empty, 0x4e21, 0x4, 0x7f, 0x5}}, 0x44) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) dup(r2) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x400) mknodat(r3, &(0x7f0000000140)='./file0\x00', 0x8, 0x3ff) r4 = epoll_create(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) readlinkat(r3, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/121, 0x79) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000400)=0xe8) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x20060, &(0x7f0000000440)={'trans=unix,', {[{@uname={'uname', 0x3d, 'rr\x00'}}, {@debug={'debug'}}], [{@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r5}}]}}) r6 = shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r6, 0xc) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000500)={0x8001000, 0x38d0, 0x2}) r8 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) read(r8, &(0x7f0000000540)=""/78, 0x4e) r9 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/237, &(0x7f0000000700)=0xed) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000740)="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", 0x1000) r10 = syz_open_dev$sndpcmp(&(0x7f0000001740)='/dev/snd/pcmC#D#p\x00', 0xca, 0x40000) ioctl$TIOCGPKT(r10, 0x80045438, &(0x7f0000001780)) syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000001800)='TIPC\x00') pipe2(&(0x7f0000001840)={0xffffffffffffffff}, 0x5000) write$P9_RRENAMEAT(r11, &(0x7f0000001880)={0x7, 0x4b, 0x1}, 0x7) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r12, 0x400454d1, &(0x7f0000001900)={0x0, 0x3, [@dev={[], 0x18}, @broadcast, @empty]}) 10:05:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x3166}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x8, @empty, 0x1}}, [0x5, 0x101, 0x401, 0x7, 0x8, 0xffffffffd10204a2, 0x9, 0xe31c, 0xffffffffffffff56, 0x5, 0x2, 0x5, 0x9c, 0x4a01, 0x7]}, &(0x7f00000001c0)=0x100) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) sendfile(r3, r0, &(0x7f0000000300), 0xa0000000000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000380)=0x2, &(0x7f00000003c0)=0x4) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) r5 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x5a8c, 0x408440) sendto$unix(r5, &(0x7f00000004c0)="24bc7300758891b60631d271841fa173745787752f304d4c09cb7d374e440bcc7a53238f", 0x24, 0x24000801, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000580)) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x40, 0x0) ioctl$RTC_EPOCH_SET(r6, 0x4008700e, 0x7) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x2001, 0x0) r8 = accept(r7, &(0x7f0000000640)=@ipx, &(0x7f00000006c0)=0x80) getpeername$unix(r8, &(0x7f0000000700), &(0x7f0000000780)=0x6e) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x2, 0x0) read(r9, &(0x7f0000000800)=""/133, 0x85) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000008c0)=@in, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/42, 0x2a}, {&(0x7f0000000980)=""/69, 0x45}, {&(0x7f0000000a00)=""/155, 0x9b}, {&(0x7f0000000ac0)=""/60, 0x3c}, {&(0x7f0000000b00)=""/244, 0xf4}, {&(0x7f0000000c00)=""/248, 0xf8}], 0x6, &(0x7f0000000d80)=""/83, 0x53}, 0x40000100) lremovexattr(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)=@random={'btrfs.', '\'md5sumvboxnet1em0+wlan0posix_acl_access*eth0\x00'}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000ec0)={0x0, 0xfff, 0x0, 0x3, 0x5}, &(0x7f0000000f00)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000f40)={0x1ff, 0x2, 0xfffffe01, 0x1, r10}, &(0x7f0000000f80)=0x10) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_TIMEOUT(r11, 0x2202, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r12 = syz_open_dev$mice(&(0x7f0000001000)='/dev/input/mice\x00', 0x0, 0x80) readlinkat(r12, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)=""/206, 0xce) ioctl$BLKTRACETEARDOWN(r11, 0x1276, 0x0) r13 = creat(&(0x7f0000001180)='./file0\x00', 0x1) ioctl$RTC_PLL_SET(r13, 0x40207012, &(0x7f00000011c0)={0x2, 0x3, 0xd0, 0x8, 0x6, 0x7, 0x6a3}) 10:05:09 executing program 2: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x1, 0x5, 0xffff}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="2f319892bffab8698bfee85abb340f715dddf9d211126d76c00512d3396be0f24d8c3f2abda68fbc0e65cc453768da5d8fe1f1f4f7bc53a6502922694a57a1", 0x3f, 0x8}], 0x200000, &(0x7f00000002c0)={[{@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}], [{@uid_gt={'uid>', r2}}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x3f}}]}) r3 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xcc, 0x1100) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f00000003c0)=0x2f6) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x400000, 0x0) connect$inet6(r4, &(0x7f0000000440)={0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0x13}, 0x8}, 0x1c) r5 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x1, 0x4) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000004c0)={0x0, 0x6b, 0xcd9}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'hwsim0\x00', 0x200}) r6 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x0, 0x808180) getpeername$packet(r6, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) r8 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0xffffffffffffa1ca, 0x40) fgetxattr(r8, &(0x7f0000000640)=@random={'osx.', '^\x00'}, &(0x7f0000000680)=""/190, 0xbe) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0xa8100, 0x0) r10 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@empty}}, &(0x7f0000000900)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000940)={@remote, @remote, 0x0}, &(0x7f0000000980)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) accept4$packet(r4, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x81800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000c80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001ec0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001fc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002000)={@initdev, @local, 0x0}, &(0x7f0000002040)=0xc) recvmmsg(r3, &(0x7f0000009240)=[{{&(0x7f0000002140)=@x25, 0x80, &(0x7f0000002400)=[{&(0x7f00000021c0)=""/242, 0xf2}, {&(0x7f00000022c0)=""/168, 0xa8}, {&(0x7f0000002380)=""/66, 0x42}], 0x3, &(0x7f0000002440)=""/46, 0x2e}, 0x3}, {{&(0x7f0000002480)=@tipc=@id, 0x80, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, &(0x7f0000003540)=""/18, 0x12}, 0x8001}, {{&(0x7f0000003580)=@caif=@dgm, 0x80, &(0x7f0000003640)=[{&(0x7f0000003600)=""/29, 0x1d}], 0x1, &(0x7f0000003680)=""/226, 0xe2}, 0x80}, {{&(0x7f0000003780)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005b40)=[{&(0x7f0000003800)=""/217, 0xd9}, {&(0x7f0000003900)=""/170, 0xaa}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/116, 0x74}, {&(0x7f0000004a40)=""/213, 0xd5}, {&(0x7f0000004b40)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000005bc0), 0x80, &(0x7f0000007dc0)=[{&(0x7f0000005c40)=""/16, 0x10}, {&(0x7f0000005c80)=""/4096, 0x1000}, {&(0x7f0000006c80)=""/80, 0x50}, {&(0x7f0000006d00)=""/11, 0xb}, {&(0x7f0000006d40)=""/102, 0x66}, {&(0x7f0000006dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000007e40)=""/54, 0x36}, 0x6}, {{&(0x7f0000007e80)=@sco, 0x80, &(0x7f0000009040)=[{&(0x7f0000007f00)=""/2, 0x2}, {&(0x7f0000007f40)=""/51, 0x33}, {&(0x7f0000007f80)=""/50, 0x32}, {&(0x7f0000007fc0)=""/5, 0x5}, {&(0x7f0000008000)=""/7, 0x7}, {&(0x7f0000008040)=""/4096, 0x1000}], 0x6, &(0x7f00000090c0)=""/69, 0x45}, 0x1ff}, {{&(0x7f0000009140)=@nfc_llcp, 0x80, &(0x7f0000009200)=[{&(0x7f00000091c0)=""/2, 0x2}], 0x1}, 0x75}], 0x7, 0x10040, &(0x7f0000009400)) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000009900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2c0100}, 0xc, &(0x7f00000098c0)={&(0x7f0000009440)={0x470, r10, 0x44dd0974fd1ee06c, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r11}, {0x1b8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb31}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xf9}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfe}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x1f8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x551, 0xd, 0x3f, 0x9}, {0x1, 0x5, 0x6, 0x80000001}, {0x4, 0x7b, 0x1f, 0x6}, {0x2, 0x1, 0x58, 0x7f}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}]}, 0x470}, 0x1, 0x0, 0x0, 0x8080}, 0x4008) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000009940)={[{0x2b, 'io'}, {0x2d, 'rdma'}]}, 0xa) 10:05:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0xffffffb8, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 165.810794] audit: type=1400 audit(1570529109.722:37): avc: denied { map } for pid=6885 comm="syz-fuzzer" path="/root/syzkaller-shm736722361" dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 165.900109] audit: type=1400 audit(1570529109.722:38): avc: denied { map } for pid=6903 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13757 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 166.240885] IPVS: ftp: loaded support on port[0] = 21 [ 167.021353] IPVS: ftp: loaded support on port[0] = 21 [ 167.037528] chnl_net:caif_netlink_parms(): no params data found [ 167.081681] IPVS: ftp: loaded support on port[0] = 21 [ 167.096926] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.103802] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.110777] device bridge_slave_0 entered promiscuous mode [ 167.119109] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.125608] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.133526] device bridge_slave_1 entered promiscuous mode [ 167.153949] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.168990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.194264] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.202033] team0: Port device team_slave_0 added [ 167.209021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.216125] team0: Port device team_slave_1 added [ 167.222910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.232390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.271089] chnl_net:caif_netlink_parms(): no params data found [ 167.342435] device hsr_slave_0 entered promiscuous mode [ 167.390312] device hsr_slave_1 entered promiscuous mode [ 167.461996] IPVS: ftp: loaded support on port[0] = 21 [ 167.471777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.519317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.545679] chnl_net:caif_netlink_parms(): no params data found [ 167.574857] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.583035] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.591196] device bridge_slave_0 entered promiscuous mode [ 167.599473] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.607309] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.616847] device bridge_slave_1 entered promiscuous mode [ 167.636177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.647685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.667230] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.674687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.682365] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.688736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.715407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.722897] team0: Port device team_slave_0 added [ 167.729774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.737631] team0: Port device team_slave_1 added [ 167.743944] IPVS: ftp: loaded support on port[0] = 21 [ 167.762707] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.769708] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.778514] device bridge_slave_0 entered promiscuous mode [ 167.786309] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.795863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.811206] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.817578] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.825278] device bridge_slave_1 entered promiscuous mode [ 167.913053] device hsr_slave_0 entered promiscuous mode [ 167.950438] device hsr_slave_1 entered promiscuous mode [ 168.036069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.044366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.052215] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.068499] chnl_net:caif_netlink_parms(): no params data found [ 168.082731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.098738] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.105752] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.133257] IPVS: ftp: loaded support on port[0] = 21 [ 168.144779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.167336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.175163] team0: Port device team_slave_0 added [ 168.193352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.201156] team0: Port device team_slave_1 added [ 168.208223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.219709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.246242] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.253127] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.260109] device bridge_slave_0 entered promiscuous mode [ 168.312174] device hsr_slave_0 entered promiscuous mode [ 168.350285] device hsr_slave_1 entered promiscuous mode [ 168.412055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.419179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.433993] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.440593] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.447477] device bridge_slave_1 entered promiscuous mode [ 168.503001] chnl_net:caif_netlink_parms(): no params data found [ 168.532275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.549681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.566266] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.574959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.584650] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.599791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.628725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.636774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.646298] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.652621] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.673046] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.679445] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.686597] device bridge_slave_0 entered promiscuous mode [ 168.693935] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.702693] team0: Port device team_slave_0 added [ 168.710365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.719682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.762990] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.769369] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.780233] device bridge_slave_1 entered promiscuous mode [ 168.795442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.803137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.810881] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.817215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.824071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.831813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.839301] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.845683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.852697] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.859689] team0: Port device team_slave_1 added [ 168.865428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.879554] chnl_net:caif_netlink_parms(): no params data found [ 168.897237] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.918241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.926034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.938349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.959956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.975393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.002743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.014238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.072402] device hsr_slave_0 entered promiscuous mode [ 169.130372] device hsr_slave_1 entered promiscuous mode [ 169.170471] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.177519] team0: Port device team_slave_0 added [ 169.185261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.192589] team0: Port device team_slave_1 added [ 169.198229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.211434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.219164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.226803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.234669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.245921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.252751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.259773] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.266786] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.274335] device bridge_slave_0 entered promiscuous mode [ 169.282293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.289128] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.299377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.309611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.317175] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.326257] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.333255] device bridge_slave_1 entered promiscuous mode [ 169.341540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.353991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.361978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.381735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.392721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.399544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.409418] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.418734] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.424872] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.434235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.442646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.502238] device hsr_slave_0 entered promiscuous mode [ 169.540335] device hsr_slave_1 entered promiscuous mode [ 169.580833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.588070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.595220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.602196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.609615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.619330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.628631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.638790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.654201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.661572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.669226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.676903] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.683314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.690424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.697914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.706147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.714683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.720951] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.733760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.743085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.753653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.761187] team0: Port device team_slave_0 added [ 169.766676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.774919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.782605] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.788921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.802564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.808593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.821076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.828139] team0: Port device team_slave_1 added [ 169.835745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.844763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.853409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.865288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.872143] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.879834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.888162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.895903] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.902269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.909118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.917061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.926045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.934950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.942720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.955019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.962196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.969895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.978753] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.985137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.992821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.006639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.015495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.062190] device hsr_slave_0 entered promiscuous mode [ 170.091121] device hsr_slave_1 entered promiscuous mode [ 170.140378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.148040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.156069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.165298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.178230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.186428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.194014] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.200921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.207932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.216527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.224170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.231919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.239379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.248009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.262030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.274078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.281291] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.288363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.298493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.306308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.313898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.328555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.342099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.349702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.361697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.371859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.382666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.390785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.398482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.412772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.421118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.427670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.437250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.452187] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.462519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.472114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.478859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 10:05:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') 10:05:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') sendfile(r1, r2, 0x0, 0x1000002047ff) [ 170.488417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.508460] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.524489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.536975] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.546187] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.552517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.560448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.566503] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.575138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.584171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.591492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.598279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.606131] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.613752] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.620119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.627298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.639300] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 10:05:14 executing program 1: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)={0x0, 0x0, 0x8}) open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 170.647989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.658467] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.681310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.687393] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.702870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.715327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.726518] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.732906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.741820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.763107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.773228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.781271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.789018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.798483] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.804890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.814251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.824667] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 170.827531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.836744] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 170.843357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.857572] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 170.857597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.876560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.884492] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 170.888015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.905306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.918115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.928224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.938043] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.947815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.956685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.969271] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.975782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.992597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.000626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.008153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:05:14 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) [ 171.016065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.026042] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.054195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.061393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.075789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.084075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.092088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.098182] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.107803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.115620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.120024] hrtimer: interrupt took 22486 ns [ 171.123496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.141963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.150581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.158184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.169051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.176527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.184818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.194784] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.201155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.208483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.216281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.223944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.232112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.239780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.247642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.255922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.263507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.275882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.285646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.287053] audit: type=1400 audit(1570529115.202:39): avc: denied { create } for pid=6974 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.304825] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.327872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.340595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.345516] audit: type=1400 audit(1570529115.242:40): avc: denied { write } for pid=6974 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.348210] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.375970] audit: type=1400 audit(1570529115.242:41): avc: denied { read } for pid=6974 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.378075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.414819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:05:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x0, 0x0, 0x0, {0x0, r2, {}, {0xffff}}, [@TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x8, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x1, 0x5, 0x5c, 0x0, 0xffffffffffffffff, 0x401, [], r2, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) r3 = geteuid() setresuid(r3, 0x0, 0x0) ioprio_get$uid(0x3, r3) r4 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)) [ 171.422561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.436153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.452737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 10:05:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f000600c1fb2567885b"}, 0x20) [ 171.474431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.499149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.509078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.528673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.539688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 10:05:15 executing program 0: r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000000020000200000000000000ff68f64e44004000000000000000000000ffff00000000000000000082000000000000000300000000000000000000000000a14d22ee00"/120], 0x78) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) [ 171.560504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.560845] SELinux: policydb table sizes (-71237626,1535665957) do not match mine (6,7) [ 171.568581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.580709] SELinux: failed to load policy [ 171.592162] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 10:05:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6}]}) timer_create(0x2, 0x0, &(0x7f0000000040)=0x0) timer_getoverrun(r0) [ 171.605307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.612677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.620719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.628499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.644725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.652360] SELinux: policydb table sizes (-71237626,1535665957) do not match mine (6,7) [ 171.673683] SELinux: failed to load policy [ 171.701985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.726549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.736218] audit: type=1326 audit(1570529115.642:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7005 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 [ 171.741990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.768399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.776756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.785804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.801590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.811498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.826234] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.833514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.845125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.854359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.862282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.871126] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.877885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.910529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.917243] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.946621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.506394] audit: type=1326 audit(1570529116.412:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7005 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 10:05:16 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:05:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) gettid() fstat(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) setresuid(0x0, 0x0, 0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000c00)) fstat(0xffffffffffffffff, 0x0) pipe(0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000002540), 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) getresuid(&(0x7f0000000380), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)) pipe(0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000000380)) fstat(0xffffffffffffffff, 0x0) getpgid(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(&(0x7f0000000380), 0x0, 0x0) pipe(0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000380)) pipe(0x0) fstat(0xffffffffffffffff, 0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.subtree_control\x00', 0x2, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c40)) pipe(&(0x7f0000000280)) pipe(0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 173.004308] Unknown ioctl 35297 [ 173.008204] IPVS: set_ctl: invalid protocol: 58 0.0.0.0:20003 [ 173.018732] Unknown ioctl 35297 [ 173.022276] IPVS: set_ctl: invalid protocol: 58 0.0.0.0:20003 [ 173.131578] ntfs: (device loop2): parse_options(): Unrecognized mount option uid>00000000000000000000. [ 173.141166] ntfs: (device loop2): parse_options(): Unrecognized mount option dont_measure. [ 173.149577] ntfs: (device loop2): parse_options(): Unrecognized mount option pcr. [ 173.157802] ntfs: (device loop2): parse_options(): Unrecognized mount option . 10:05:17 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="ef207456ef637600d304c4f004000000000000002d00000000000000000000000000f8612e12bbb7dfe055f2bcbdae2c8fcf75ab8b81941c9e2801d988b209000000c8a41469b7f7cc18195df20300007b74ea5aa62a1c0000000ede5fd42083a1df06bb675c159452b9f08069074072be8e5158f2d96d94269b1cb6e826d2a2d0a6ded4aa32725d6c"], 0x89) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7}, 0x880, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0xffffffffffffffff, r0, 0xa) unlink(&(0x7f0000001e00)='./bus\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 10:05:17 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/6, 0x6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x23b, 0x0) 10:05:17 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x5, 0x8c}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8, 0x5c9}, {0xb, 0x5}]}, 0x14, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) modify_ldt$write(0x1, &(0x7f0000000240)={0x80000000, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) msgget$private(0x0, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(r0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) timer_settime(0x0, 0x1, &(0x7f0000000580)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x77359400}, {0x77359400}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) [ 173.216697] ntfs: (device loop2): parse_options(): Unrecognized mount option uid>00000000000000000000. 10:05:17 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7}, 0x23d) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x3fffe) io_setup(0x2, &(0x7f00000004c0)=0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@delrng={0x10, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsync(r1) 10:05:17 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000200)='eth0{md5sumeth1\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/36) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @netrom, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, 0x0) ioprio_get$uid(0x3, r3) fstat(r0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r6, 0xfffd}, 0x8) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) 10:05:17 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7ff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') preadv(r4, &(0x7f0000000940), 0x0, 0x600) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000380)=""/55, 0x37, 0xc0004020, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r3, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x400, {0x0, 0x3}}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x0) getdents(r1, &(0x7f0000000640)=""/165, 0xa5) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) listen(r0, 0x0) close(r0) [ 173.317199] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:05:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fec000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x5, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8000, 0x0, 0x100000000, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5311066e, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x4, 0x8000) ioctl$VT_ACTIVATE(r1, 0x5606, 0x401) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@dev, @remote}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000280)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1, 0x0) 10:05:17 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x304) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r3, 0x4) 10:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000280)={0x9, 0x80000001, 0x2, {0x0, @vbi={0x1ff, 0x6, 0x1000, 0x4c47504a, [0x2, 0xfffffff9], [0x8, 0x3], 0x2}}}) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYRES32=r6], 0x1}}, 0x4405181d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000380)=0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="240000002e00070500"/20, @ANYRES32=r7, @ANYBLOB="ec16000000000000000000de23639a7a8045ded876b28914dc42703f964a7518ab30b41e9d35528bff9cbe"], 0x24}}, 0x0) 10:05:17 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000200)='eth0{md5sumeth1\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/36) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @default, @netrom, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) listen(r2, 0x0) accept(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, 0x0) ioprio_get$uid(0x3, r3) fstat(r0, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r6, 0xfffd}, 0x8) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) [ 173.498639] autofs4:pid:7084:autofs4_fill_super: called with bogus options 10:05:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selilux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, r2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x301082) write$UHID_DESTROY(r5, &(0x7f0000000140), 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 10:05:17 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0x2810, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x4) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000900)='trusted.overlay.upper\x00', &(0x7f0000000940)={0x0, 0xfb, 0x26, 0x0, 0xa3, "f272ae87b5caa1675780700639ec3d91", "83e20c43ed59d66767bfc3872bf98ab629"}, 0x26, 0x2) poll(0x0, 0x0, 0xffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) open$dir(&(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x27300, 0x9b0ec987fa7f18dc) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lstat(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x3, &(0x7f0000000640)=[{&(0x7f0000000440)="1d6dad00ee0f79d5ca8e21b3bb76ea31b68549bd1b48d1194ee3805559974e675501282964ffb1f1dd3a13b48fdbf1de65f07ab38716806c7214a47da55feff4ca6dbee574d187575c7edacfb2fe1b0f053cc2dc06be086bccfcaa4429853f13a668e9c240c4c6095a37fcffc610f0d31a2c2780f364d1f39cbcc7c1ccc5e951a4e1a4930ec0f91173749512c0b38d5cf6874538032e7a97dcf1327eb86baf23d0da8eb1edd1acbf4641e2028459ab9876118748f950f3d27279f8a8bc51bf9d80c512e37408ad40e05edf3c5fcb228b317c23374b9c7b2d52d1277985a93e6aa752b169cf", 0xe5, 0x2}, {&(0x7f0000000540)="fb5382b9a59f95157cda652bb0f9cf0e4fce775d2aab3193937cc40b4254da7a7091333f1ed93a54576148635a2a62ff1c8f0ce767733a024cef61744bb1dbe8a293d9254087ebabd1bb2d763d98c34d90ca6c7941d11277179c618b48ec3345de8ae8cb3f3da3b398ad187e22399d5f7c35093d3d6ede41e50ff2c59a5d20404198bbcd632c8c7ea4cd694292eb34e4b158b0f74d9b540b7df2c4f7f6fec21a5da786c283b545b4a70baf57fe8620c1260f7ebc2383ce117129e1d2b443f03022f24a3793593aaef2f14f8fbbb4d4e0662290447f", 0xd5, 0x6}, {&(0x7f0000000380)="45c7dc29368cfcf1547eaa18a34d3411dc7eacf5a029dae2b8425c51bff35efaf03d32464a9dcded1df7", 0x2a, 0x8fe}], 0x41, &(0x7f00000007c0)={[{@file_umask={'file_umask', 0x3d, 0x800}}], [{@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'sysfs\x00'}}, {@dont_hash='dont_hash'}, {@subj_user={'subj_user', 0x3d, 'sysfs\x00'}}, {@euid_gt={'euid>', r4}}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x83f71) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c63cd7dc46760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000400000010", 0x66, 0x400}], 0x0, 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') 10:05:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x8, 0x40000017}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b4b026241522d7535e9d5ae1e0a3a87267e1c62caafb1d0de7414f9e6860cc93c47e011f768ae2d87f7d6a326717e0680f5ecb5443b22d6ea628eb4c754f05f130e2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000005c0)={0x0, r1}) epoll_create(0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x100000000, 0xe75d86ced388c46c) 10:05:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x14, 0x7, 0x0, 0x0, {0x4492b, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 173.902858] bond0: Releasing backup interface bond_slave_1 [ 173.944064] ceph: device name is missing path (no : separator in [KbAR-u5éÕ® [ 173.944064] :‡&~bʯ±ÐÞtùæ† É0x0}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x301082) write$UHID_DESTROY(r5, &(0x7f0000000140), 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 10:05:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x10000014103e, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080)={0xca5d}, 0x8) write$FUSE_OPEN(r3, &(0x7f0000000300)={0x20}, 0x20) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x800002, 0x11, r3, 0x0) ioctl(r2, 0x1, &(0x7f0000000140)) 10:05:18 executing program 5: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4200, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000180)=0x1) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) accept4$netrom(r1, &(0x7f0000000240)={{0x3, @null}, [@default, @null, @remote, @rose, @remote, @rose, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x800) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000001300)={0x1, 0x0, 0x4, 0x40101005, {}, {0x4, 0x2, 0x1, 0x0, 0xd6, 0x8d, "5b50bfc0"}, 0x65d, 0x4, @userptr=0x7, 0x4}) [ 174.299123] autofs4:pid:7148:autofs4_fill_super: called with bogus options 10:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0xc0000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f00000001c0)={0x2, 0x8, [0x1c, 0x3ff]}) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f00000002c0)=0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000100)={[0x3ff, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4ca], 0x12004}) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 174.436894] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7104 comm=syz-executor.1 10:05:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f0000000000080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 10:05:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r4) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x7}, [{0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x4, r3}, {0x8, 0x1, r4}, {0x8, 0x4, 0xee00}], {0x10, 0x4}, {0x20, 0x1}}, 0x44, 0x1) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) fcntl$getownex(r0, 0x10, 0x0) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x100000000, 0x101400) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000740), &(0x7f00000008c0)=0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000780)="c72856b5be33dac5d4f45edc46fb8fd33d75fc52e851727235515bbea74b49bea670", 0x22}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b8200", 0x64}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x4, &(0x7f0000000c40)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c}}], 0x80, 0x4}, 0x6010) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@empty}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r7, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) ioctl$SIOCGIFMTU(r7, 0x8921, &(0x7f0000000300)) 10:05:18 executing program 2: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x7, 0x3ff, [{0x9}, {0x3, 0x0, 0x2}, {0xffffffff, 0x0, 0x3}, {0xffff, 0x0, 0x81}, {0x2, 0x0, 0x7}, {0x400, 0x0, 0x2}, {0x40, 0x0, 0x73b}]}) 10:05:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e6661", 0xa, 0x5}], 0x0, 0x0) 10:05:18 executing program 5: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x4200, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000180)=0x1) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) accept4$netrom(r1, &(0x7f0000000240)={{0x3, @null}, [@default, @null, @remote, @rose, @remote, @rose, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x800) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000001300)={0x1, 0x0, 0x4, 0x40101005, {}, {0x4, 0x2, 0x1, 0x0, 0xd6, 0x8d, "5b50bfc0"}, 0x65d, 0x4, @userptr=0x7, 0x4}) [ 174.606768] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 174.620781] kvm [7153]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000006a [ 174.637194] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:05:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x2, 0x0, 0x0, 0x0, r4}) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lsetxattr(0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r5) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 174.645590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.662627] bond0: Releasing backup interface bond_slave_1 [ 174.745879] attempt to access beyond end of device 10:05:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup2(r3, r6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x40000, 0x0) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r13, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x6}, 0x1f}}, 0x18) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000340)=0x48, 0x4) getgid() ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r14 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r14, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$USBDEVFS_DISCSIGNAL(r15, 0x8010550e, &(0x7f0000000140)={0x6, &(0x7f0000000100)="e78e29afe3dfeecfd119e2d3d415f73bd1"}) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x4}) ioctl$KVM_RUN(r14, 0xae80, 0x0) r16 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r16, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r16, 0x4018ae51, &(0x7f0000000040)={0x20}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r16, 0x6, 0x14, &(0x7f0000000380), 0x4) mkdir(0x0, 0x0) r17 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) ioctl$KVM_RUN(r17, 0xae80, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 174.785520] loop2: rw=12288, want=8200, limit=20 [ 174.815497] F2FS-fs (loop2): invalid crc value [ 174.824778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.836609] attempt to access beyond end of device 10:05:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0x2, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000100)={{0x0, 0x0, 0x7fff, 0x3, 0x4}, 0x80, 0x2, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x009\xdcb\x0e\xd5\x18\b\x14\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x0, 0x789e, 0x1, 0xd841, 0xfffffffd}) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f00000000c0)={'team_slave_1\x00', 0x0}) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x4e21, @local}, {0x306, @local}, 0x8, {0x2, 0x4e21, @empty}, 'veth0_to_hsr\x00'}) [ 174.879536] loop2: rw=12288, want=12296, limit=20 [ 174.918089] F2FS-fs (loop2): invalid crc value [ 174.942873] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 174.988005] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.033753] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:05:19 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0xff18, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r4, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x5, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r4, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x10000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a00080002000300fa009223de02745d4d6b6e7b4e9b10e7ca36a2d44f8853e1b76c2ef20917f098bf205fda7e02d4dc3a3a7331bffa83e5cddf07480a82ebf4480ef1d07d5416df5e2b77dabcada2cec7693e56f60bfc62b77348d3e58cee8493f7211a671bd4f34f7d2e7e65f770fafbbd2ad1b556332376bbfe50b69b7d7407c153c9e70e553cd3b5ed1c87b882d900da8f962ea41b30699d8160365603ad9b92fcabf72ce852d6277da07e5bec9a302dbb5cba8a69f8bb3af6550283c7c151db8703899ac33a8ea798c2239506827d467be65245b5efe7a4"], 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) [ 175.093834] attempt to access beyond end of device [ 175.140310] loop2: rw=12288, want=8200, limit=20 [ 175.165494] F2FS-fs (loop2): invalid crc value [ 175.188557] attempt to access beyond end of device [ 175.209336] loop2: rw=12288, want=12296, limit=20 [ 175.233119] F2FS-fs (loop2): invalid crc value 10:05:19 executing program 5: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x109000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000004c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='\x00\x00\x04\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) r3 = creat(0x0, 0x0) lseek(r3, 0x8, 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000340)={0x3ff, 0x0, 0x0, 0xff}) ioctl$NBD_DO_IT(r3, 0xab03) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x685783, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) shmget(0x0, 0x2000, 0x0, &(0x7f000002c000/0x2000)=nil) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x5, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x101]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 175.255131] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 175.381185] attempt to access beyond end of device [ 175.407618] loop2: rw=12288, want=8200, limit=20 10:05:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000000)={0x6, 0x7, 0x5, 0x200}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4068aea3, &(0x7f0000000080)={0x94}) dup2(r0, r6) [ 175.457880] attempt to access beyond end of device [ 175.488878] loop2: rw=12288, want=12296, limit=20 [ 175.516311] attempt to access beyond end of device [ 175.538460] loop2: rw=12288, want=8200, limit=20 [ 175.554804] attempt to access beyond end of device [ 175.568687] loop2: rw=12288, want=12296, limit=20 10:05:19 executing program 2: ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)={0x7, 0x3ff, [{0x9}, {0x3, 0x0, 0x2}, {0xffffffff, 0x0, 0x3}, {0xffff, 0x0, 0x81}, {0x2, 0x0, 0x7}, {0x400, 0x0, 0x2}, {0x40, 0x0, 0x73b}]}) 10:05:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x40) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x8, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 10:05:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) unshare(0x2040400) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1c00000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x0, 0x3000, 0x0, 0x8, 0x40000017}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000640)={0xaf3be611ca228c69, 0x4, 0x10000, 0x2000, &(0x7f0000fa7000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000005c0)={0x3, r1}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000000c0)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000529d50000000000000007000000", @ANYRES32=r8, @ANYBLOB="700f00000a000200aaaaaaaaaa0c000101008000"], 0x42e}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) [ 175.767114] attempt to access beyond end of device [ 175.803506] loop2: rw=12288, want=8200, limit=20 [ 175.831267] attempt to access beyond end of device [ 175.861008] loop2: rw=12288, want=12296, limit=20 [ 175.890537] attempt to access beyond end of device [ 175.911514] loop2: rw=12288, want=8200, limit=20 10:05:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0xb, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffe26, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x307a10, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000580)=0x60) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r16) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r19) getgid() r20 = gettid() ptrace$setopts(0x4206, r20, 0x0, 0x0) tkill(r20, 0x3c) ptrace$cont(0x18, r20, 0x0, 0x0) ptrace$setregs(0xd, r20, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r20, 0x0, 0x0) stat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r22) r23 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r24) r25 = dup(r3) r26 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001e40)='status\x00') r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) r29 = ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r29, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r29, 0xae80, 0x0) r30 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r31 = ioctl$KVM_CREATE_VM(r30, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r31, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r31, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r32 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r32, 0xae01, 0x0) r33 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r34 = ioctl$KVM_CREATE_VM(r33, 0xae01, 0x0) r35 = ioctl$KVM_CREATE_VCPU(r34, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r35, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r35, 0xae80, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001e80)=0x0) r37 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r38) r39 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r40 = ioctl$KVM_CREATE_VM(r39, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r40, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r40, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r41 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r42 = ioctl$KVM_CREATE_VM(r41, 0xae01, 0x0) r43 = ioctl$KVM_CREATE_VCPU(r42, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r43, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r43, 0xae80, 0x0) r44 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r45 = ioctl$KVM_CREATE_VM(r44, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r45, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r45, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r46 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r46, 0xae01, 0x0) r47 = signalfd4(r46, &(0x7f0000002080)={0x7}, 0x8, 0x800) r48 = accept$inet(r3, &(0x7f00000020c0)={0x2, 0x0, @dev}, &(0x7f0000002100)=0x10) r49 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r49, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r49, 0x4018ae51, &(0x7f0000000040)={0x20}) r50 = accept4$x25(r49, &(0x7f0000002140)={0x9, @remote}, &(0x7f0000002180)=0x12, 0x100000) sendmmsg$unix(r5, &(0x7f0000002000)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000002c0)="4773893235b07815c6bc2e5c38", 0xd}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f0000000300)="26f56da095924e04636ecc452746d32cfe58abee061703051b", 0x19}, {&(0x7f0000000340)="82d24a50fc45e4cca2fde2ad20acb3376bd31376a5039372d6", 0x19}], 0x4, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r8, @ANYBLOB="10000000000000000100003fb4edac001800000000000000010000000100cd4537bbe631d6a72ba00983f8c7840000", @ANYRES32=r9, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r11, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x40000}, {&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000000880)="00432d3e6a921f0c80c30116f06d4cd6d8b781a93f8add3d8aefd0de56e8fd5612071eed2215ce4cbb4a030f335edafa8c136dbcc75861970e18b5656fd1", 0x3e}, {&(0x7f00000008c0)="a6c19380215aa9df009a883709fad0dadb6e99efba0898d3d8c03337b1af84f3dc5d02c3d84de540be8a94e5b27fd9be2a4d220956154ff4611d803193675b0c4265793373f8f44240726d1bd0976aed6b8d55f19494b6c4aae23536068e434148fb4a2b91029bad852f3c3b727773d4e2d4dd51ef1e856ff4a34ffee54268a366f90d5c2912b92fc6168c0632a741f9af0ab174d2990466ada6f6f223d253659f2d2bcc4c9dcd75c027f07379fa20ce1e9effa7f58139a97116e01b073256e172101e8902ccf498423be257bf2ad87e8fa2119d0e0a9ae40974455d7d07adba71dd865a9e", 0xe5}, {&(0x7f00000009c0)="a61b78f2aa5f534a2869ccb8db6225e0e67d4e9583f9a9e1f8a8a21f73e67d4cb42bb8c4877d62127cf895d10d2a73a7d1bd6fcbaac91575ce0151e068428ecb4e012dd8b1f033d49ee3c61f0fd8a2f8c2267c4b9ac9d5cfbc9c50d3fd0432a1", 0x60}, {&(0x7f0000000a40)="ab65ba0a026117843ffbbf262775153774acf5613c181c", 0x17}, {&(0x7f0000000a80)="a6923bf3a07bd2c97274ec799d2ff5747f", 0x11}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="75a9b2cc0f9be1bc221509decc844e8bbe3c65e32c7a7da7e1856813fbbe214f859c2b06ecf60ff0855bf26be8b680828ab9e25fbf80ca2131309a27934d7063a7571ed23250b7d9677f5b572dc517f045927f512d6e8a99f7cf83d5c796dbc910a04594897295e3d0452040ca07d0bc405296ef001908f8e1e1a9778348655b2ee54f2aac9993c5c8e10ac14f7eb5bfe5e6638183786edda22d0f4c0743a29cd44ca1a72638e2b208c30d51d814d2d269389a2fb033f09f084f3b40c89c3f268190ba93737be8ecf1c57d67abcc9802607cc1345fc892485a282803bed82578db283da2f1", 0xe5}, {&(0x7f0000001bc0)="70c2445ffabfdca0009f92749f40c7930250eb9d59351384df53baae7d015e8d4fcdd9df1af9cb542dd6339c597c1a01ed7957e31ee3020dc87f9c070a01e2301ea9aa96fef577283b66e149f7acf31a7f7d62ccbc67e1955ab2b77479b48900f27975c1852301ff3d527d0fc2549fa5cbf413dd3b4904cf5e5048b4cd926de52ecdc64770d1ccd903b0808469e70840a9663121d35c1918", 0x98}, {&(0x7f0000001c80)="fc02fa1b6b178a9f175477138d732914e0780599ce907dcecdeb4188835d434e20815578195c787118f639a48035addf", 0x30}], 0x9, &(0x7f00000021c0)=[@rights={{0x2c, 0x1, 0x1, [r0, r12, r45, r47, r48, r50, r27]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r23, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r25]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r26, r29, r0, r1]}}, @rights={{0x30, 0x1, 0x1, [r1, r31, r1, r32, r35, r1, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r36, r37, r38}}}, @rights={{0x20, 0x1, 0x1, [r3, r40, r3, r43]}}], 0x120, 0x40}], 0x2, 0x11) r51 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000380)={r2, 0x9, 0x30}, 0xc) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x400040) write$cgroup_pid(r51, &(0x7f0000000640), 0x12) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) [ 175.940689] attempt to access beyond end of device [ 175.960967] loop2: rw=12288, want=12296, limit=20 10:05:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'caif0\x00', 0x1000}) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockname$netlink(r5, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 176.013952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.101873] bond0: Releasing backup interface bond_slave_1 10:05:20 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x5, 0x1b, r3, 0x0) fanotify_mark(r4, 0x0, 0x40000000, 0xffffffffffffffff, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) r6 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x200) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000080)={r6, 0xc0000000}) 10:05:20 executing program 5: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x109000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000540)) syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000004c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='\x00\x00\x04\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) r3 = creat(0x0, 0x0) lseek(r3, 0x8, 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000340)={0x3ff, 0x0, 0x0, 0xff}) ioctl$NBD_DO_IT(r3, 0xab03) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x685783, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) shmget(0x0, 0x2000, 0x0, &(0x7f000002c000/0x2000)=nil) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x5, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x101]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:05:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa1000c4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x18cc}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002040)='TIPCv2\x00') syz_open_dev$video4linux(&(0x7f0000002340)='/dev/v4l-subdev#\x00', 0x2, 0x80) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000002300)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x40, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000081}, 0x93add1b9c79b84d3) dup2(r3, r4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x200240, 0x0) setsockopt$inet6_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000001fc0)=@ccm_128={{0x304}, "7194e8b0f5bd4176", "0ffc807d62f82113fe72e0e9427b0b8f", "d8bda5fd", "86dea33393094572"}, 0x28) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200, 0x0) sendmmsg$nfc_llcp(r7, &(0x7f0000002080)=[{&(0x7f0000000280)={0x27, 0x0, 0x2, 0x3, 0x4, 0x3, "92a1dedbcc7045df4f94f25cc404bf0449a5d56e5b15d1aaf30d288abd83e395eb8ee9f2d857cc14159f9e681fdd8e14ce14346bfc23b999b7ff1cf7ee3124", 0x2e}, 0x60, &(0x7f0000000300), 0x0, &(0x7f0000000340)={0x80, 0x88, 0x3, "aa8145ea341ddd48f56e0ddbcf97363d0859cf8b7857e4ceb4d29b4a0dde9ee3f18241da197585bc42f8e9c9397cb48113b28f340d8ad38598e0a20a5226189d2b88e4ae8b3f0c927cec7364b638cde5cf97c6d2323f9fb227a622bf0325b5ad5e60d4af8796dd8d6e8d"}, 0x80, 0x28000014}, {&(0x7f00000003c0)={0x27, 0x1, 0x2, 0x4, 0x2, 0x6, "a5d7c5b3db4926357b2f62aa1a2eb7f241e1f0f38dc48612896ec5e547a73f849a35387392bb303f5884025c0191bf086a540e286453e29a82301554a3c585", 0x25}, 0x60, &(0x7f00000015c0)=[{&(0x7f0000000440)="d2ce382be9a7e2f8b142711c75a8a956805be53054dd57fd822148993417d66899442fcb360451b0ca33bd617990a2b0e0abd34143d3175d32ecb8e47d48ae47f8acd2539740022ef949c0241b043d3d115f624e8ca26d2b4fa561a2b6fd6f4190ac0119b936dc84d41148ab45439ab420f2ddc7608a7738", 0x78}, {&(0x7f00000004c0)="97abd7ea009534ac525eacddaab8d225c3732e5e259a8798aa63c608a673982ca690cb91b2f73d34c5498be1f9377725ada2ea9630e1d3dedef12b262e25da2baf8ced0f165602a960d77b903ed4e68e82e743b47a237f17d6be325c6a5538922a1e61430a2e235e1f640ca6c48d97c95d35e9c8836df390fd19b604f310cae5fdcc63f1ea7adc85e9cc5b7d6f723faaf4ec518d515728579173381553e5", 0x9e}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="43d274611ee044ab26ba098df8389bb339c409a18a677802cc609cd14b7cf76b4092096035740861ad8d7e42e183049b4c", 0x31}], 0x4, &(0x7f0000001600)={0xe0, 0x112, 0x3, "5377679d186dba16f6045a601772475302f53d860b8c0c8fe4d41ff79b87f9d2b81e60b2fcc1af0365a1d124dcb5ed6fd37e0b8fd0bf983fc682a30f7d3c485063848c72f341337c844ce5861dae3c06924df7f56dd9be016037e32b431bdd224c17654d759e7b06a7582b4f9846a7b7d71bce2f1d26954471fcc09b430ce6719089439a7dedc0ca6dea56ffb2161b0f90fdbd0b82a350966663d688a2651a181437364c53dff31c1eaaa3186a13e423d908492212939a11d327c6289338be4a4fc287b701e4d6ed8d"}, 0xe0, 0x80}, {&(0x7f0000001700)={0x27, 0x1, 0x0, 0x2, 0x1a, 0x93, "b5947fe9e92a2d3aa2d9f9875d600f37ab8f861e6f4be285c8a6355f2ff440d0877bb0a19b98bb03bd62dd9956cefcbe3a4a64e0774f9aaaf9cd48b18601b5", 0x13}, 0x60, &(0x7f0000001800)=[{&(0x7f0000001780)="75e5f7338e79bcf58f9b23208f289032a46f798bb2142ccd99ff67aaf55c0ea880b9005c7fe70600053174f6152b3f5bd280f69a266a20c721b7a562b8c7821a1cc81006f77ea70299750c1d5abed001916a45bc1ec582516394e8872d46df7e8bf145e5816bdfe7fab2738a62814059836b270e412f49e8f153dbc887", 0x7d}], 0x1, 0x0, 0x0, 0x91b883b7f4bc3c46}, {&(0x7f0000001840)={0x27, 0x0, 0x0, 0x3, 0x4, 0x80, "b0b86a2c5022d584d725bbad15c7634ea490f9a5c1442e4773b3f0f96e36345f3241ad86eb850854f1d15ad3bb61dee9e2c73d8c89ef993d29dd33fe603713", 0x3}, 0x60, &(0x7f0000001d00)=[{&(0x7f00000018c0)="16340a07c0c8dcd5cc58791cfb47ca19c4a8f142472089679794d4927099953c25f318c156399fcc2aa941ead38bf52f572ffcf8e6e028ca81e6e38f03c20a0cce56fb82af3de38b74138fe90693edb0b2382e8b9f574d222bd0ca", 0x5b}, {&(0x7f0000001940)="86957d6f89f0471c96c73e40415ff8af2cd7fa1851f4efd22e1206b5cee7e1cd0e4af51b841d3e3cdbef449ee85bea56b6a69d1e7bd0838c5bb6cdc4ef98ab071820adc8ff9c2586b0415bcaa5294294f3fde4ece161ed5612d4601879890106b34c81a022c17329d0335bbac2b786ac0c798bd6c629", 0x76}, {&(0x7f00000019c0)="f86fedc2e0efd25fdec6d51c473e7e8144d44797beaccf7d8509181e0a2466a0e4ac147916133ef8f2fde73c43c1f3bdb1b0368a27daa289567567d90949eb39dd20cad0e4bb0e7acd5ce31909f7dca07350c1c10f354a921c9a8603506de6bfbe3c758cc7b279c0545f4c70cc7f6191c96619a2e74d66a0a3639d52babdf9a2c302c3ae3ae3d4dc9f37b3ee45b4d07bd89610b3e5d9b5177412", 0x9a}, {&(0x7f0000001a80)="24d69552bdcddb657f87d8bc0a9f87cb80a1e65adfa0b43692d6291df375d58479be24e2ef4ad05c52ff82f501709e726ba9f77c7def7c94fa63cf9a3aca9110a31c045743f540b1469d52c3fe7557261d0b1b9426c4ac61102e4d92ca0c9167a7f494b01a566d3641e92e4cd20f41ed3840c9e4e161419ea8763981278bded4", 0x80}, {&(0x7f0000001b00)="b6a58c8e6b1666a783f4d97c31827bd9f892c82b29caada97d052f5ca70871ab27dd015960acb1c845048b2e3d58ee7c3382e20fff2b2fc16bc6cb194e68291d4ef93c47ca64271becf055e7e13950aefd4ac5642504db57f453c084831168fb22b0add818f498c1b6d86da5138299cf6e1b7bdfa981aeeda04829f636663e37126c6aa3247e6ff23d682ab5abb9c4a2c0fcfeb8aff074b730eb06976eaba86c6741c32fb8f89ce3f873eef784c25c4998f57f", 0xb3}, {&(0x7f0000001bc0)="3fb0342e2ffb3ec9b8cb234d4875d60a81f94c09c3bbd92d39e442978554386172754ddb506a46f94c1e214af4ac8e2e1f7942ae4f2ad0a482e3d94f02b1578cf88fcb6b4ee0c47a94f696a9d0faeca5c096e74a2728045b78a30f814ab5d10009638c70d53a6a87944f3a100c512c2f7ef92b1d27f1d0d0d9a407e2a0b9df0cb82a541ccab52cd7f2e6eb2145c2ffd18b0d8840e31358ccea6df29691fbf49ae2ac24050e5f0c47d9345a11c4dc7764fcce54db8f044577cf19ac593ad5b2bb7def371db277eeffbc77ef39eb609bb8fc7b4a846232ed1206b188d42e7ad96e118b8cc36b7a22927983de3588c56b28", 0xf0}, {&(0x7f0000001cc0)="7c5cd317cf3d72d381e3ab7d1e993f4695c6a8b57e641f", 0x17}], 0x7, &(0x7f0000001d80)={0x20, 0x2836daccb5605130, 0x7, "44906134002d4f8b22f60b3f5e43"}, 0x20, 0x20000000}, {&(0x7f0000001dc0)={0x27, 0x1, 0x0, 0x6, 0x1c, 0x5, "74862565f550755ad0b1dc37cc215fd0e604c1fbfb6e53cc6101c7fc5876a22975febd6d625b7c11c437af8e98c56589bf5d4fd6fbc93a05fd635db8ed6ca1", 0x2b}, 0x60, &(0x7f0000001f80)=[{&(0x7f0000001e40)="dbba80a1127e24fc115a4265a1fe8240e28820d2c7223ceda7240e7ad38438370cb723f7f7aeb29a816483c3f4c34cefcfdd7beffad249eb8bca796841169eb09b163054aac41cf8df0089fd7ce1ab4db3734076cda39aadc94680a61cd700e0e57fcb5f22805afb9f16e04f17b33ada2b4e4dd33bc73b4e3cc5986d2711de52dbee4557fdccd724abbe7d605e35f40afca4518387a0c822dc4978691b8685d1c7935546e8c1f1b723da4751b05baf089600d8615a5358", 0xb7}, {&(0x7f0000001f00)="08431bc03748890339955ebdfbfc707649c164946cb5640506a2686c58fa5c6ee3a0a8b16c0ef5a494c4736aaa4b9c81d4bebf136180331ba93ed8c10fa763f3580670", 0x43}], 0x2, &(0x7f00000021c0)=ANY=[@ANYBLOB="8800000000000000dd000000ff07000038ecc776d85be2d373691d251e3998fa750908e55c2bd9986792a6398ed7dfbf7879c7c2c367046486fb2024bd113f9548bc17d801a82429f67d858422ea3bc01092c1adae038b4112c614d481acdc4658b49977b95d560db61d06186dc92a29d9e7c63d0c2627d6063940e3f18944cc65e29fcd2c000000008fe677af96a1"], 0x88, 0x1}], 0x5, 0x4000) 10:05:20 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'W\xfc\x00', &(0x7f0000000080)=@ethtool_ringparam={0xf, 0x1, 0x20000, 0x0, 0x0, 0x800004, 0x3, 0x4004}}) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = accept(r1, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000480)={[], 0x7, 0x8f, 0x1, 0x0, 0x5, 0x2, 0x4000, [], 0xccd}) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x40, 0x4) [ 176.321071] block nbd3: Receive control failed (result -22) [ 176.359298] nbd3: detected capacity change from 0 to 7168 10:05:20 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) [ 176.389138] block nbd3: Attempted send on invalid socket [ 176.394809] block nbd3: shutting down sockets [ 176.399684] print_req_error: I/O error, dev nbd3, sector 0 [ 176.406510] Buffer I/O error on dev nbd3, logical block 0, async page read [ 176.417525] print_req_error: I/O error, dev nbd3, sector 2 [ 176.423324] Buffer I/O error on dev nbd3, logical block 1, async page read [ 176.441011] print_req_error: I/O error, dev nbd3, sector 4 [ 176.446795] Buffer I/O error on dev nbd3, logical block 2, async page read [ 176.462015] print_req_error: I/O error, dev nbd3, sector 6 [ 176.467735] Buffer I/O error on dev nbd3, logical block 3, async page read [ 176.476349] print_req_error: I/O error, dev nbd3, sector 0 [ 176.482163] Buffer I/O error on dev nbd3, logical block 0, async page read [ 176.489966] print_req_error: I/O error, dev nbd3, sector 2 [ 176.495751] Buffer I/O error on dev nbd3, logical block 1, async page read [ 176.503795] print_req_error: I/O error, dev nbd3, sector 4 [ 176.509481] Buffer I/O error on dev nbd3, logical block 2, async page read [ 176.517243] print_req_error: I/O error, dev nbd3, sector 6 [ 176.522994] Buffer I/O error on dev nbd3, logical block 3, async page read [ 176.531085] print_req_error: I/O error, dev nbd3, sector 0 10:05:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@generic={0x10, "e0757775e0676ad0d8851c9a10862f5a99fda7f5b6de690a7fa3add97e6b4fb99441f6eb1f50150c4979e418d7d9bfa59282ccae34d0865e68df86ca7c797118b41a4de44c05dad84dfe284374ef506f1dce6c1e8d14742da93b6ae5148023384f2be72d5dbb5bfefef63be53385231f1beeab4e83de9bae05b125582372"}, 0x80, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x78}, 0x0) sendfile(r1, r1, 0x0, 0x8800000) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f0000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') [ 176.536803] Buffer I/O error on dev nbd3, logical block 0, async page read 10:05:20 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x1000, 0x40, 0x3, 0x8}, {0x0, 0x7, 0x1f, 0x3}, {0x80000001, 0x7ec3, 0x5, 0x3}, {0x1000, 0x6, 0x0, 0x9}, {0x100000000, 0x2, 0x8}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) [ 176.578652] print_req_error: I/O error, dev nbd3, sector 2 [ 176.584730] Buffer I/O error on dev nbd3, logical block 1, async page read [ 176.602503] ldm_validate_partition_table(): Disk read failed. [ 176.628750] Dev nbd3: unable to read RDB block 0 [ 176.641916] kauditd_printk_skb: 7 callbacks suppressed [ 176.641924] audit: type=1800 audit(1570529120.552:48): pid=7282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16561 res=0 [ 176.668122] nbd3: unable to read partition table 10:05:20 executing program 5: socket$kcm(0xa, 0xd, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ef}, 0x40) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x2761, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x24201, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r4, 0x12) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x5, 0x9, 0x0, 0x0, 0x0, 0x4, 0x81040, 0xa, 0x0, 0xfffffffffffffffa, 0x4, 0x6, 0x8000, 0x0, 0x76e0, 0x0, 0x0, 0x100000001, 0x0, 0x9a6f, 0x8, 0x3e7, 0x0, 0xc315, 0x1, 0x401, 0x0, 0x4, 0x8, 0x7, 0x0, 0x7f, 0x87, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff7, 0x7, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x74d, 0x8, 0x3, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x4, 0xffffffffffff8001, 0x9, 0x0, 0x3286, 0x0, 0xf, 0xa441, 0x3, 0x423a, 0x0, 0xffffffff, 0xb8, 0x81, 0x2, 0x4, 0x246, 0x2, 0x0, 0x8, 0x2, 0x2, 0x8d84, 0x30, 0x1, 0x80, 0x81, 0x4, 0x0, 0x44ec, 0x0, 0x0, 0x6, 0x1c00000000000, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0xc12, 0x0, 0x800, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) prctl$PR_MCE_KILL(0x26, 0x1, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x6) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r1, 0xd}, 0x10) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) close(0xffffffffffffffff) [ 176.681369] nbd3: partition table beyond EOD, truncated [ 176.783267] block nbd3: Receive control failed (result -22) [ 176.796338] block nbd3: shutting down sockets 10:05:20 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(r1, 0x0, 0xfe0c6983dc7399a5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, 0x0, &(0x7f00000004c0)=@md5={0x1, "55a4209f8e346e522f7af1d5d2bcd298"}, 0x11, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) fgetxattr(r3, &(0x7f0000000000)=@random={'trusted.', '$\x00'}, &(0x7f0000000240)=""/237, 0xed) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0xe4d9, 0xc, 0x4, 0x20000, {r4, r5/1000+30000}, {0x2, 0xc, 0x6b, 0x7, 0x62, 0x9, "f379efa4"}, 0x20, 0x1, @fd, 0x4}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x84) sendfile(r6, r6, &(0x7f0000000200), 0xa198) 10:05:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x2, 0x1, 0x1, 0x8, r4}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400, 0x0) getsockname$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff79, 0x0, 0x0, 0x25d) 10:05:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}) r1 = syz_open_pts(r0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1800, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xb) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfff}) 10:05:21 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x80000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup2(r2, r5) ioctl$VT_WAITACTIVE(r6, 0x5607) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000001c0)=[0x5, 0xfffffffc, 0x80000], &(0x7f0000000200)=[0x0, 0x17c, 0x0], 0xc, 0xa, 0x3, &(0x7f0000000240)=[0x8, 0x8a13, 0x4, 0x6, 0xdcb, 0x40, 0x9, 0x27, 0x8001, 0x1], &(0x7f0000000280)=[0x8, 0x310, 0x80000001, 0xffffffff, 0x1, 0x2, 0x10001, 0x800]}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r8, 0x2, 0x20}, 0xc) [ 177.466197] audit: type=1800 audit(1570529121.372:49): pid=7282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16561 res=0 10:05:21 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xf2bac1024432da7e, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x3, 0x6, 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fchown(r1, 0xee00, 0xee00) r2 = semget$private(0x0, 0x5, 0x493) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000000000)=""/154) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x5, 0x0, 0x1, 0x1f, 0x5, 0x1d, 0x1f, "6a8c005851e769e715389eef72b35066212a8d38", "6be55939e63f598bd66cabee39b2961c81d730bd"}) 10:05:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0xfffbc]}) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:05:21 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(r1, 0x0, 0xfe0c6983dc7399a5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, 0x0, &(0x7f00000004c0)=@md5={0x1, "55a4209f8e346e522f7af1d5d2bcd298"}, 0x11, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) fgetxattr(r3, &(0x7f0000000000)=@random={'trusted.', '$\x00'}, &(0x7f0000000240)=""/237, 0xed) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000180)={0xe4d9, 0xc, 0x4, 0x20000, {r4, r5/1000+30000}, {0x2, 0xc, 0x6b, 0x7, 0x62, 0x9, "f379efa4"}, 0x20, 0x1, @fd, 0x4}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x84) sendfile(r6, r6, &(0x7f0000000200), 0xa198) [ 177.570220] syz-executor.2 (7282) used greatest stack depth: 24224 bytes left 10:05:21 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) capget(&(0x7f00000001c0)={0x20071026}, 0x0) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000340)) r5 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x38) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000380)=0x0) ptrace$poke(0x5, r7, &(0x7f00000003c0), 0x10000) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x6, 0x1f, "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", 0x0, 0x0, 0x2, 0xd780, 0x0, 0x9df, 0x3c4}}}, 0x120) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xfffffffffffffbff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"/263], 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000200)=""/174, &(0x7f00000000c0)=0xae) dup2(r1, r4) io_getevents(0x0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) write(0xffffffffffffffff, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000480)=ANY=[]) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xff8, 0x3}, &(0x7f00000002c0)) 10:05:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x408204) syz_read_part_table(0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x200}]) 10:05:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x8001, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666100000000010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 10:05:21 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0xfffffffffffffffa, 0x8001}) syz_open_dev$evdev(0x0, 0x6, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000300)=""/88) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x10000, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x7, 0x2, 0xa0, 0x1, 0x0, 0x1000, 0x1c, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x6, @perf_config_ext={0x1, 0x7}, 0x4410, 0xc6c, 0x101, 0x0, 0x3, 0x5e43af35, 0x3}, r0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$SIOCNRDECOBS(r3, 0x89e2) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmsg(r7, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xffffffffffffffce}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 177.859370] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:05:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) connect$netrom(r2, &(0x7f00000002c0)={{0x3, @default, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) chdir(&(0x7f00000000c0)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x1000, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e69723d2e2f66696cffff00001a72964a"]) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000000cc0), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_group_source_req(r4, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x7) [ 177.994560] overlayfs: missing 'lowerdir' [ 178.038044] overlayfs: missing 'lowerdir' 10:05:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="16", 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000040)='net/raw\x00') syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x3, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000140)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e24, @empty}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003000)) 10:05:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) pread64(r3, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 178.240332] protocol 88fb is buggy, dev hsr_slave_0 [ 178.245588] protocol 88fb is buggy, dev hsr_slave_1 10:05:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000000c0)={0x5, 0xf63, [{0x20, 0x0, 0x7}, {0x7ff, 0x0, 0x6}, {0xfff, 0x0, 0x6}, {0x10000, 0x0, 0xa0c}, {0x2a1, 0x0, 0xd300}]}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) r9 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) pread64(r0, &(0x7f00000002c0)=""/130, 0x82, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) sync_file_range(r12, 0x5, 0x40000, 0x0) 10:05:22 executing program 0: open(0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x3) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f00000002c0)={0x2, &(0x7f0000000100)="9c18f4900080dc8d72b4cb23ddada14a28dbe8a89a5b58254d642b126013d54423f62aa6215d66257390d7dc5e3d5c0f2a0e9a205a3c1c5f4e159d4899c0954e022430305f6a5362299a11cb1ebbb67c6bfeaa2da1a6afd85229851f1047f5958fcc8a843ea1d9393f7320663377bc37f3e7b82f"}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f0000000340)) r4 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x26a00) tee(r4, r2, 0x7fffffff, 0x1) fchown(r2, r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000000800)="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", 0x600) sendfile(r5, r6, 0x0, 0x10000) 10:05:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={[{@barrier_val={'barrier'}}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0x1, 0x7, 0x2}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x202402) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) getpgid(r3) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000140)={0x9, 0x2}) [ 178.560464] protocol 88fb is buggy, dev hsr_slave_0 [ 178.565571] protocol 88fb is buggy, dev hsr_slave_1 [ 178.570701] protocol 88fb is buggy, dev hsr_slave_0 [ 178.575759] protocol 88fb is buggy, dev hsr_slave_1 [ 178.584162] audit: type=1800 audit(1570529122.492:50): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16574 res=0 10:05:22 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x8d) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) r3 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000000)=0x1d6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) [ 178.636272] audit: type=1804 audit(1570529122.522:51): pid=7374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir329428420/syzkaller.qo30bV/11/file0" dev="sda1" ino=16574 res=1 [ 178.839960] audit: type=1400 audit(1570529122.742:52): avc: denied { map } for pid=7375 comm="syz-executor.4" path=2F6D656D66643A0F0280052C04ADE5BAEDFA9C3A2129A10C669AEA7A6FF10942D9605F052C67104B53579251CB6FDF4A7CE29B632F13932D08483DF3D1B6D938F5C9F4F8A543698CC6852837DC122C08CA886938380A7B48E97F5BEA275C0668C914761420EF12E5A93E1E225C9F401EC1EE314A4AA8B21509BE749092202864656C6574656429 dev="tmpfs" ino=30534 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 10:05:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000a00)=0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x401, 0x0) open(&(0x7f0000000a40)='./file0\x00', 0x12200, 0x2) r4 = getpid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000840)=ANY=[@ANYBLOB="320e2cbfdda5a74311345ab13b777887d10407070894db00000000000000000000000000000001fe8000008d00000000000000000000aa00000000000000000000000000000001a3fa154a58441005cfc15726618f8f07000000a4811ec40a38649500000000000000000000000000fe8000060002000000000000000000bbfe800000000000000000000000000025"], 0x78) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x3, 0x43, 0x0, 0x7b, 0x0, 0x7, 0x8a602, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x3, 0x8}, 0x10000, 0x0, 0x10001, 0x4c6c4588d0a89196, 0xffffffffffffffc1, 0x3, 0x7f}, r4, 0x4, 0xffffffffffffffff, 0x8) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000400)="8c6566623f8cb02492c2a92c6b73a417493203f348d48dfab8aa663380685efc6610595bcded4d39bf38f38e07d5690b618ad301047fba07b99591d948f7a5bee677052aa5acf857ba95d346fe4f707fb5a715d09b71a1d60416da4c3a5ca72ff08f157f67df4ab20f357d", 0x6b, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000380)={r5, 0x66, 0xd4}, &(0x7f0000000640)=ANY=[@ANYBLOB="656e633d886c32fa20686173683d78636200000000000000000000793b1d0a52ae04ab639aad00000000000000000000000000000200"/76], &(0x7f00000006c0)="90c8c47c6f6e81e52664fce360422ccf2c013da3890fe0e742fa4c10b11b499bf39cf73ff482b56537c43ded860ee36ce3731ab63615db81bb780bdd477d70428382f9da753a56c8367910d803c5cd89a89390d013dfaccc62fd2d51e2fecb94ac78427d8715", &(0x7f0000000740)="3724fc8b959a681dedf7b23fc2aea67833304f3cf964e6eccac4c548a526056a19f2519335d726740db50561780c209a23fec54af3b3fb2c29aa38954a422eed62eb4cf692847b0c608d8dee028808a5576aefa2c2c060c75d9d69c8bf51d40d205fd0d1d6307913397616baf0e53d6198eee1e38ae336371daec6134e35e6a81610dda8298fb83f5dc398b73ca76f599d78cc1590553905e78964927c24bea08cf47f4a7a182fe73faec5c453a8d382a440b81ffac7d177b7cb81fcaeaa17115104d545a8e623f06da67e6e6a88672e81f2f703") vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000900)="6516d85da926d0855f868278299d80dc3a9bef23c48736681e60de894f7895239a08064891fbd11af7fc05a74a867ad1e568b933a4e630e881c3f92fdf9b8afef9341867c7d8092bd4a56994cf6e16a8a0074c49f18afdfff630a26f6f5ac3c7e546da8c79dfaa11b940687b4a3a4e9511007ad14820aeb0bc336c1c2d08668b0e27ca81b574e671ca37685bea18681002dec7594ffc2c5026a5fc9fa871e5e411f699273d01cd7bb0614209da25964eec08e3aa44a3e0c4b5", 0xb9}], 0x1, 0xc) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000000c0)={0x101, 0xfffffffffffffffd}) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000a80)={0x0, 0x9}, 0x8) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f00000001c0)=0x2) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x6) r8 = accept(r7, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x7, &(0x7f0000000ac0)=0xaa9, 0x4) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r9, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 10:05:23 executing program 3: r0 = creat(&(0x7f0000000580)='./file1\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000000000) fallocate(r0, 0xec, 0x0, 0x1) fallocate(r0, 0x20, 0x8000, 0x100000000) r1 = gettid() fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x7ff, {{0xa, 0x4e24, 0x8, @empty, 0x40}}}, 0x88) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000080)) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfffffffffffffdad) creat(&(0x7f00000000c0)='./file1\x00', 0x8) 10:05:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a4014cc2a34107b911314"], 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2565874661e35275, 0x0) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/182, 0xb6) [ 179.047606] audit: type=1804 audit(1570529122.952:53): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir329428420/syzkaller.qo30bV/11/file0" dev="sda1" ino=16574 res=1 10:05:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="666d61736b3d30303030303030303030303015303030303030303030302c00"]) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0xa887}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000001c0)={0x81, {0x4, 0xffffffff, 0x2, 0x6, 0x41e5072c, 0x7fff}}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='ip6gretap0\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) [ 179.398119] FAT-fs (loop1): Unrecognized mount option "fmask=0000000000000000000000" or missing value 10:05:23 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x33) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x342, 0x4, 0x0, 0x9, 0x2, 0x1}) accept4(r0, &(0x7f0000000100)=@tipc=@id, &(0x7f00000001c0)=0x80, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='cpuset\x00', 0x4000, &(0x7f0000000780)='/selinux/commit_pending_bools\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockopt$inet_dccp_buf(r2, 0x21, 0x60, &(0x7f0000000640)=""/155, &(0x7f00000002c0)=0xfffffdff) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x12c03, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x210000, 0x8) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000005c0)={@empty, @dev={0xac, 0x14, 0x14, 0x22}, 0x3, 0x8, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x22}, @multicast1, @empty, @local, @empty, @broadcast]}, 0xfffffffffffffe6a) listen(r4, 0x6) socket$bt_hidp(0x1f, 0x3, 0x6) r6 = accept(r4, 0x0, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$USBDEVFS_SETCONFIGURATION(r7, 0x80045505, &(0x7f0000000480)=0x5) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r8, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x34d}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x8, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc7ced72}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x8019001) iopl(0x2) [ 179.489814] FAT-fs (loop1): Unrecognized mount option "fmask=0000000000000000000000" or missing value 10:05:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000002500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002580)}, {0x0}, {&(0x7f00000027c0)="069473ead579c537cda961d10890587d5ae15601aeabab8b870f21a1c9c4223ff29abf3460979d54f132e129c7f8f314d7c11def79abc9e36fe2ec2238d8682232d870fbbb99d17289c02b80b98c329a68dfbc0408c64484ca6eff65", 0x5c}, {&(0x7f0000002840)="57df21d3c8821ee77f8f69651c40cee917a4be38b29673bc7dd9766efd974b7e710034eb9dbc623706fe68468ccf50e9e1cbbecf3208790d7f12b316fda6d07fad10f40564a8f21c", 0x48}, {&(0x7f0000002900)="29e61c68e6915192990875c067", 0xd}, {&(0x7f0000002940)="4d5258ae039de8a91cc10fbd64ddb66002fae87e7514509abbc2fe717894a620ab7caaaf5fc6e34d4dd5584a9349c14d40f4280fd9649c69", 0x38}], 0x6}}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002cc0)}, {&(0x7f0000002d00)="70e23a2e6086aa294dd752ecb3ba3934d03025e17a0b0441faaefbba8c46d53984f57812bf2a057f56a7c9b058a3ac23352c6c8c19f166a2902146af9721194e2853c9d9f61eb2796fe00d02446b0a5d0b4dfb4667aa911a50a399e7c1321a", 0x5f}, {&(0x7f0000002d80)}], 0x3, &(0x7f0000002e80)=[{0xf0, 0x10f, 0x6, "3e6154c5d6935db65a04e8638bec765bb5ad33538e62171f60222fae36bd3e3fe35780506469eb68de46c4f28ed984b4c8870d0bbb225f1d5a062099a624608db08ead8be88aa4ae3c6fea64a98419a14873fc2263cae8c872840b03246f310b82bb8906b9f35a29ce3ec3c08ae75491f1524c3666aa08f59f18aaddc7448733071c4eabf29975bbf43379e73f937f426b0c7c3abe667b7ff3b8d65a0620c71fa10e8502dd46e7364eee943754bb54d75dafa358daa9e7736037813e4b215c47d0e42adc14f847b4d7de864954e358d61e794951de47912ca386b8abf1"}], 0xf0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005740)=[{0x10}, {0x10, 0x101}], 0x20}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000003480)="bc51347c3a8010a22091a3dccaff9653", 0x10}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000007940)=[{0x18, 0x0, 0x0, "a0"}, {0x10}], 0x28}}], 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7ff, 0x23}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r6, 0x1}, &(0x7f0000000100)=0x8) 10:05:23 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) capget(&(0x7f00000001c0)={0x20071026}, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x38) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x6, 0x1f, "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", 0x0, 0x0, 0x2, 0xd780, 0x0, 0x9df, 0x3c4}}}, 0x120) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xfffffffffffffbff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7}, 0x98) dup2(r0, r3) io_getevents(0x0, 0x8, 0x1, &(0x7f0000000400)=[{}], 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff079", 0x28) getsockname$netrom(r4, &(0x7f0000000200)={{}, [@null, @null, @default, @netrom, @default, @null, @rose]}, &(0x7f0000000380)=0x48) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000480)=ANY=[]) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)="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", 0xe00, 0x0, 0x0, 0x0, r5}, &(0x7f00000002c0)) 10:05:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{0x0}], 0x1, 0x600) r2 = syz_genetlink_get_family_id$nbd(0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x9d5baa0c2ad3732a) write$FUSE_POLL(r3, &(0x7f0000000640)={0x18, 0x0, 0x3, {0x2}}, 0x18) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="24072dbd7000fbdbdf0008f116ea074b9700000000003b09ee3100004b000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0xc000) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x6) r8 = accept(r7, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept4(r9, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x80, 0x800) r10 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r2, 0x120, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5e}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r6}, {0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r10}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x801}, 0x4) 10:05:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'teql0\x00\x00\x00\x00\x01\x00', 0x10}) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bind$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x1388}, 0x10) keyctl$setperm(0x5, r2, 0x0) keyctl$get_security(0x11, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) keyctl$get_security(0x11, r3, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$get_security(0x11, r4, 0x0, 0x0) r5 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ce892dd6445c8d562e3045463da8650ee7a5736fa1aac2820708774a514d33252b8415582f70a83d8a92f8d59bddf515668aa4e9c7fad0a028f28d5161eaaa5780b754c010dbc8a9efb6e9edd9b4e7912241e0f28ba23b72a9e18a1be643693b09740bfd89e124424d8a8e96b4df8f3247a5e8ec1a28b55d1960d90aa96d09dd61907badde2ade9daa2d9788d7a31ca4e320093229d4ddd11da5589fc0f69bdb300ca3cff0af4bd44978717d8dbba708513f344a04e4af5b9086361b41f6449c21ce901e10f28b3e82a145315dc510d93b8c9dab13a1a878775462270ab5f3e7b0", 0xe1, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r5, 0x1) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1e) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 179.682080] audit: type=1400 audit(1570529123.592:54): avc: denied { name_connect } for pid=7427 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:05:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x352, &(0x7f00000000c0), 0x1}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x198000, 0x6]) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x8100, 0x0}}], 0x210, 0x2, 0x0) [ 179.914784] audit: type=1400 audit(1570529123.822:55): avc: denied { getattr } for pid=7441 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:05:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="090000000000363940412b3bbf64ab11fe4fa8be8fa3a3ba27660199783b0a82f79b32a7c8225086600a38e05307b680ab73e03c53555c97e8e37d01da4d44a9940566d6c7740d8785c044d1ec29acc97a02130138a87002d0e196400011a11d69cb467e1d39d077c3e9c42691d3a45831ad1814", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = accept(r1, 0x0, 0x0) r3 = semget(0x1, 0x1, 0x8) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000340)=""/235) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20}) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x6) accept(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x4, 0x6, 0x0, 0x1ff, 0x40, 0x8, 0x8, 0x701e, r6}, &(0x7f0000000180)=0x20) 10:05:23 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) ioctl$PPPIOCDISCONN(r3, 0x7439) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x182) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0xfffffffffffffffd, &(0x7f0000000180)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r5, 0x1d7) r6 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="9be7bbe3c1d2e2da966b1ddb195ef06494a86baf59d558157bf4e71da942d2f642a911eb6df06f009bca572ef4173f5c300ab09f3e7f017064084e5145adcac7c8627dfa7e270e57feb265b0b340936597a86caec543cfb72b4e4ddfa5683d35505fe6ec5f34a3885e319d13ddad147127fd5d3057f693e27da4416170fd6271", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(r8, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005c40)}, 0x20040001) setsockopt$CAIFSO_LINK_SELECT(r8, 0x116, 0x7f, &(0x7f0000000200)=0xcb2, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) fcntl$setstatus(r4, 0x4, 0x400) dup3(r0, r1, 0x0) poll(0x0, 0x0, 0xffff) [ 180.014775] audit: type=1400 audit(1570529123.922:56): avc: denied { map } for pid=7389 comm="syz-executor.5" path="socket:[29568]" dev="sockfs" ino=29568 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dccp_socket permissive=1 10:05:24 executing program 4: socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) ioctl$PPPIOCDISCONN(r3, 0x7439) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x182) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0xfffffffffffffffd, &(0x7f0000000180)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r5, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r5, 0x1d7) r6 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="9be7bbe3c1d2e2da966b1ddb195ef06494a86baf59d558157bf4e71da942d2f642a911eb6df06f009bca572ef4173f5c300ab09f3e7f017064084e5145adcac7c8627dfa7e270e57feb265b0b340936597a86caec543cfb72b4e4ddfa5683d35505fe6ec5f34a3885e319d13ddad147127fd5d3057f693e27da4416170fd6271", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(r8, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005c40)}, 0x20040001) setsockopt$CAIFSO_LINK_SELECT(r8, 0x116, 0x7f, &(0x7f0000000200)=0xcb2, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) fcntl$setstatus(r4, 0x4, 0x400) dup3(r0, r1, 0x0) poll(0x0, 0x0, 0xffff) 10:05:24 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) close(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000001c0)=0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getsig(0x5, r1, 0x0, 0x0) perf_event_open(0x0, r1, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x20, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r5) ptrace$getsig(0x5, r5, 0x0, 0x0) fcntl$lock(r4, 0x5, &(0x7f0000000200)={0xfccc5a5b32a46ab5, 0x4, 0x0, 0x3, r5}) fchdir(r2) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@dev, 0x0, r8}) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r8}, 0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x2be}], 0x0, 0x0) 10:05:24 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000800)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e00000010000922b1ef100000800120002000200000000000000000030006c00020100060000000000f9acb20200000000152c000000000000000001020014c8c7addec4cb7ef9000000000003000500002000000200ed00e000000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11df58d2b220046820cd437fb95e2e13523c882492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000020000003a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7dac1003d8cc1c47a77965d66df2f2d4bff069f7d039c721484d89f3684064363829137869865cce84240b9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd09bb08ad3d580000000095d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febb5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536d3a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169e41ce903006baed92ec35a1db60eb31fc6b8094c32755b474f45ede3d211c8f97e5d1b5f3a1ecb7cd23bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2d79b2e80762c2c54695669a70ccb97f7d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97fdeef8dd0406e0ce4e41281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882cf185b11003924150ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe437ebeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f64994af4ee2331d19616d5073260fd3a027ce3671673046bfc7dd0aabb28deacf006003888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f31369823f5f183156f5fb4c77fe8ca7ad22dcc2ca7409ee800000000ee124e511f41e1130c37049c000000000000000000c1861ff607ce12f96c4e30db640a5f467cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f856e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be3d0d14e0b45d2384f1063e15340418714574f0c2deeafcb544403848780ff33723b1570b3e7b53bde53faccc8f08bac9a91b376db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb78231075c41b59059d352c16fc4059e38ee946fe593990b33343db118802e8c6cc7ce97db7b8af7672bd977153681c529391e3b7348412af2c5fbedd96261795a86bc8e5b1624ea5263611560a598a75a7d05465e1d3599022b4f8671b00c200000000000000000000000000000000c47df62715a6a0235adf06e5cce390146b12000000370b3d0d8e4dabf5be2492e973679fd258000000000000000000000000000000ba3ee333c13efaa6643dc05fd5d61d56bf834e47e64cf5973f71b754f87711183970628e7a8a50ce16d6a79201cd9b6d54048dd622bd5794f32b452b611efd2639ee8986637a7fbdd4a73be3d7cc729cd067c21a3187f88dc033c16d3f7677b90d7be1a685a356367aed52a76a26d02edeb7a5c5863b4e20490244ed468eed4248d2e9904790732221c494c175044c0adfef8a4a4d177c4424a99c351f87c2a7155baee41d12df788de536f9516473187a1f6e4191cd6f7dc684ad7d5eb55dd876d7d711567f79ddaa2ff045e4e6339ccbe9b50791ef68bfa31dfc14910387d25e48a5d48500758f3177af7c1c84e6000000000000"], 0x80}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x3c802, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x44d, 0x0) 10:05:24 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="4efc024458f74b824b7cc3a23a5006b29579419f970a72aabc30ec5caf831aa21eddda2e3a5f32b057606ca782e8f060385907b1377178a2c27bca7d399565e329222ef6eebfaef197fbd6c72e74f1c7d22d93c22505ca3b89084cfd2a0f8229d2c19857d8a61882d94897e6c0ecfa0e8ec20e2ce7bd"], 0x0) openat(r2, &(0x7f0000000380)='./file0\x00', 0x0, 0x200) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x20, 0x100) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r5}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) unshare(0x40000000) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x3}}, 0x20) r7 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f0000000080)={0x1}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) ioctl$IOC_PR_CLEAR(r8, 0x401070cd, &(0x7f0000000000)={0x960}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r10 = socket$netlink(0x10, 0x3, 0x16) sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r9, 0x101, 0x70bd27, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 10:05:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4400, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0xc1, &(0x7f0000000100)="501110944669342d196d9ee22035ebcf7bab12efdd025e1b48abea05c0afdbcf9d70d096447a025831d4a5378c087ac0c308c2d7081c7079c47500cf3d72808b189f2bcb14087d3b9a8c497a7af9a588c74d26666bc7c196fd83a9b847b8a4409a1f542df22cfa3bf5b130d20986264285881c2a6adf8e6e8277d958b391057421b531ecc9447ed6d0cda4fcab336df4dff4f2eeee8d06f060bda85b5dd3cf75ace7c35756e6032922c58a5322c1b8c94dffb4fdfb784754e51b0b5dec73397619"}) fcntl$setstatus(r0, 0x4, 0x80000) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000014c0)={0x0, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) readv(r7, &(0x7f00000002c0), 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 180.388364] audit: type=1804 audit(1570529124.292:57): pid=7475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir495779734/syzkaller.ZwaXpX/16/file0" dev="sda1" ino=16587 res=1 [ 180.464548] IPVS: ftp: loaded support on port[0] = 21 10:05:24 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) fsetxattr(r1, &(0x7f0000000140)=@random={'os2.', '#! '}, &(0x7f0000000200)='#! ', 0x3, 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:05:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0xfffffffffffffffa, 0x412f}, 0x20) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="840000000000000071a7ac7665c78a9318c6829f8bc4681268f4ba0487b21f7cce494da8ae400ebda2a83fe4092b81c8aaa76cb9169a704c953d87ce6c7482c9a097a3841bbdba5465303c6b24f93c9abd136ee58c496b49f47b09caf7d0585eb409c2b22c48f5d9385bec295347cda1d1a520db22551d85517992e2"], &(0x7f0000000100), 0x400) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) ftruncate(r1, 0x200004) getgid() sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @default, 0x0, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) shutdown(0xffffffffffffffff, 0x3) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) getsockname$packet(r1, 0x0, &(0x7f0000000280)) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000300)={0x0, 0xfffffffffffffffd, 0x0, &(0x7f00000002c0)=0x6}) socket$inet(0x10, 0x0, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x40000000000012d, 0x0, 0x0) [ 180.636542] *** Guest State *** [ 180.644951] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 180.653968] protocol 88fb is buggy, dev hsr_slave_0 [ 180.654015] protocol 88fb is buggy, dev hsr_slave_1 [ 180.654078] protocol 88fb is buggy, dev hsr_slave_0 [ 180.669242] protocol 88fb is buggy, dev hsr_slave_1 10:05:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000000e0ff190000000000180095d4ecc30dbf3792"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) shutdown(r0, 0x1) [ 180.701230] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 180.716118] CR3 = 0x00000000fffbc000 10:05:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000cc0)="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", 0xff0, 0x20000c0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) pipe(&(0x7f0000000100)) [ 180.768923] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 180.807352] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 180.839573] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 180.850124] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 180.858361] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 180.874009] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 180.887391] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 180.899127] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 180.914363] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 10:05:24 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000480)={0x0, 0xfd38, 0x0, 0x7f}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000440)={0x0, 0xb4, 0x40, &(0x7f0000000400)=0x3}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = creat(&(0x7f0000002cc0)='./bus\x00', 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000100)={0x800, 0x6, 0x1ff}) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r4, r2, 0x0) fcntl$setstatus(r4, 0x4, 0x46000) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x10100) fallocate(r5, 0x0, 0x0, 0x1000f4) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) bpf$MAP_CREATE(0x0, &(0x7f0000002c80)={0xb, 0x0, 0x0, 0x8, 0x0, r6, 0x1f, [], 0x0, r2, 0x0, 0x3}, 0x3c) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1}, 0x10) connect$llc(r0, 0x0, 0x0) r8 = socket$rxrpc(0x21, 0x2, 0x2) recvmmsg(r8, &(0x7f0000002b80)=[{{&(0x7f0000000140)=@caif, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/207, 0xcf}], 0x3, &(0x7f0000001680)=""/206, 0xce}, 0x791}, {{&(0x7f00000001c0)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/90, 0x5a}], 0x1}}, {{&(0x7f0000001780)=@sco, 0x80, &(0x7f0000001800)=[{&(0x7f0000000500)=""/51, 0x33}], 0x1, &(0x7f0000001840)=""/202, 0xca}, 0x7fff}, {{&(0x7f0000001940)=@ipx, 0x80, &(0x7f0000002a40)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/28, 0x1c}, {&(0x7f0000002a00)=""/22, 0x16}], 0x3, &(0x7f0000002d00)=""/206, 0xce}, 0x1}], 0x4, 0x100, 0x0) [ 180.934389] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 180.937800] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 180.972911] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 10:05:24 executing program 0: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETNCNT(0x0, 0x1, 0xe, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x2000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = accept(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981effe42e256552001fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e20, @remote}}}, 0x84) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x0, 0x100}, {0x3f}, {0x7, 0x9}, {}, {0x5, 0x1}]}) [ 181.088033] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 181.108537] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 181.128017] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 181.137240] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 181.148681] Interruptibility = 00000000 ActivityState = 00000000 [ 181.156979] *** Host State *** [ 181.193766] RIP = 0xffffffff81174c30 RSP = 0xffff888051fef998 [ 181.244083] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 181.296306] FSBase=00007f3f212e5700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 181.309377] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 181.315795] CR0=0000000080050033 CR3=00000000896ec000 CR4=00000000001426e0 [ 181.323097] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 181.329940] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 181.336753] *** Control State *** [ 181.340677] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ea [ 181.347519] EntryControls=0000d1ff ExitControls=002fefff [ 181.354363] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 181.361906] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 181.368930] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 181.375927] reason=80000021 qualification=0000000000000000 [ 181.382750] IDTVectoring: info=00000000 errcode=00000000 [ 181.388371] TSC Offset = 0xffffff9cb2a4fe9a [ 181.394299] EPT pointer = 0x000000007c40701e [ 181.398826] Virtual processor ID = 0x0001 10:05:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x66, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x428400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) r4 = accept(r3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES64=0x0], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x21300917677db10b) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x40, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @rand_addr=0x3}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000002c0)={r5, 0xe4}, 0x8) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x178, 0x1, [], &(0x7f0000000040)=0x2}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x406480, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2, r6}) 10:05:27 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000480)={0x0, 0xfd38, 0x0, 0x7f}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000440)={0x0, 0xb4, 0x40, &(0x7f0000000400)=0x3}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = creat(&(0x7f0000002cc0)='./bus\x00', 0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000100)={0x800, 0x6, 0x1ff}) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r4, r2, 0x0) fcntl$setstatus(r4, 0x4, 0x46000) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x10100) fallocate(r5, 0x0, 0x0, 0x1000f4) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) bpf$MAP_CREATE(0x0, &(0x7f0000002c80)={0xb, 0x0, 0x0, 0x8, 0x0, r6, 0x1f, [], 0x0, r2, 0x0, 0x3}, 0x3c) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1}, 0x10) connect$llc(r0, 0x0, 0x0) r8 = socket$rxrpc(0x21, 0x2, 0x2) recvmmsg(r8, &(0x7f0000002b80)=[{{&(0x7f0000000140)=@caif, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/207, 0xcf}], 0x3, &(0x7f0000001680)=""/206, 0xce}, 0x791}, {{&(0x7f00000001c0)=@x25, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/90, 0x5a}], 0x1}}, {{&(0x7f0000001780)=@sco, 0x80, &(0x7f0000001800)=[{&(0x7f0000000500)=""/51, 0x33}], 0x1, &(0x7f0000001840)=""/202, 0xca}, 0x7fff}, {{&(0x7f0000001940)=@ipx, 0x80, &(0x7f0000002a40)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/28, 0x1c}, {&(0x7f0000002a00)=""/22, 0x16}], 0x3, &(0x7f0000002d00)=""/206, 0xce}, 0x1}], 0x4, 0x100, 0x0) 10:05:27 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)=@l2={0x1f, 0x8}, 0x5a, 0x0, 0x0, 0x0, 0xfffffc9f}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0xc) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) fadvise64(r0, 0x0, 0x569eee29, 0x3) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0xd, r2, 0x2) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x43d}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x1, 0x7, 0x9, 0x3, 0x0, 0x4, 0x801, 0x1, 0x2, 0x800, 0x3, 0x415f118c, 0x0, 0x104, 0x2, 0x1, 0x4, 0x3, 0x4, 0x6, 0x4, 0xfffffffffffffffd, 0x1, 0x101, 0x0, 0x4, 0x3, 0x0, 0x2, 0x3, 0x4, 0xfffffffffffffffd, 0x4, 0x7c99c962, 0x0, 0x5, 0x0, 0x10001, 0x4, @perf_config_ext={0x3f}, 0x0, 0x100000000000, 0x8, 0x4, 0x999f, 0x7}, 0x0, 0x6, r3, 0x0) 10:05:27 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="4efc024458f74b824b7cc3a23a5006b29579419f970a72aabc30ec5caf831aa21eddda2e3a5f32b057606ca782e8f060385907b1377178a2c27bca7d399565e329222ef6eebfaef197fbd6c72e74f1c7d22d93c22505ca3b89084cfd2a0f8229d2c19857d8a61882d94897e6c0ecfa0e8ec20e2ce7bd"], 0x0) openat(r2, &(0x7f0000000380)='./file0\x00', 0x0, 0x200) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x20, 0x100) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r5}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r6, 0xc0f85403, 0x0) unshare(0x40000000) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x2, 0x3}}, 0x20) r7 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f0000000080)={0x1}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) ioctl$IOC_PR_CLEAR(r8, 0x401070cd, &(0x7f0000000000)={0x960}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r10 = socket$netlink(0x10, 0x3, 0x16) sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r9, 0x101, 0x70bd27, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) 10:05:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x4, &(0x7f0000000140), 0x2, r1, 0x4}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x150030, &(0x7f0000000540)=ANY=[@ANYBLOB='mode=000000000000,s']) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000440)={@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x1, {0xa, 0x4e23, 0x10001, @mcast1, 0x80}}}, {&(0x7f0000000340)=""/226, 0xe2}, &(0x7f0000000100), 0xa6}, 0xa0) 10:05:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x38) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@can_delroute={0x2c, 0x19, 0xdcfe84c2839fb31b, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "392c433e21b6a254"}, 0x7}}]}, 0x2c}}, 0x0) 10:05:27 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) utimensat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x2710}, {0x77359400}}, 0x100) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r2, &(0x7f0000001380), 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000340)=0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYRESDEC=0x0], 0xfffffffffffffed5}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = semget$private(0x0, 0x4, 0x20) semop(r5, &(0x7f0000000380)=[{0x1, 0x0, 0x1000}, {0x4, 0x3, 0x1800}, {0x4, 0x8001, 0x1000}, {0x7, 0x40, 0x1000}, {0x0, 0x3, 0x1000}], 0x5) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fallocate(r7, 0x2e, 0xff, 0xefc) connect$netlink(r2, &(0x7f0000000540)=@kern={0x10, 0x0, 0x0, 0x20}, 0xfffffe70) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r8, 0x0, 0xc478, 0x5) write$P9_RCREATE(r8, &(0x7f0000000080)={0x18}, 0x18) fallocate(r8, 0x0, 0x0, 0x4005ef3) fallocate(r8, 0x3, 0x5, 0x108001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r9, 0x0, 0xc478, 0x5) write$P9_RCREATE(r9, &(0x7f0000000080)={0x18}, 0x18) fallocate(r9, 0x0, 0x0, 0x4005ef3) fallocate(r9, 0x3, 0x5, 0x108001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r9, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x2) finit_module(r6, &(0x7f00000000c0)='md5sum\x00', 0x3) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000002c0)=""/101) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000480)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x842c0, 0x0) munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) pwritev(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000c40)="90509353afa8817a4830e69e6e16bbbbda6d29658666ed4c0b877301bde15ac2faf19f0f019fa93d0e4efecfce7e79fce4fae1a8490b31262833257176dd1c96086c2ea6218b1700041a62d8e5995175127504db6d7e3f0411edeb7d7f16813aab3839706029c908e04ac096192e9c7838cbe4f4", 0x26c}, {&(0x7f0000001180)="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", 0x15c}, {&(0x7f00000005c0)="d1bc73b998c7ed906d76105a18ce89b484856252043cc796f58f8f93678e163bff6909009b9822d7d7ce8a9a2c139341e6184638a12e2f5aa3778062615a4c46c947379e3a1f732ad74405c30c5b3c5660589fe289fb3a9cd19c701c0485239f0460dcfb506172d14b33ca59d99343c78d9d858a36e906383a123e93d307b86a91ea55e3ee76e9b26a2552106cf5c96c557d960144936f801a0aa26d489b70e45b74ada4d4529ac51a91b72ff7c9a4d0745c4933a4fad74eceb7b7c9959426c34e00691bca9cda1c8df5040010f6cd0db5c845c6e6bb29be57afa9da22e134fa471182837f1bcf72814a75f68e6655bcc9409690047cfa7d565659d5139b669493bcac4f3da891357fe4e345377bfaa066cf8bc38c9f445f96dc32fcb62f6cc7bc592ff98cdda7173fb96f1c7d9ea1ac8d561b4456a5f1fa6cad221663ab6a635565ac81ab5e324a0f4e88a6605b59d909c0d52e96dbdf94e754e4dd619e6d71f026ac0b017467c1a478fefdc0ad199ebb1e7ca1799ee59c69e75358fc955b591dda7efc968317a79e8339b7c273598ba4f7b307797a9c4965ffe6", 0x19b}, {&(0x7f0000000ec0)="6dcc50f41c71993cac2a52440279ebe95a2303d318c71b099919f2fd7e95ffc5e566839ed4e339bfb962ba9682d0167c6ca5854e15e74db3652250c669404867d89d5caec82e89448ff1bec8d96a2a14a17d02905148e9d835f109096c3b4260e626cd5969aa8d9025e0f9ef81ac605582d79df1d93e77e34e3575dec0c537732ff2a6dea8a5adb268d65c7a4f083a3faebf88ee9c1a075d4b3c994d5c792a7ab196f36172072fbb7f59827991bdbe8af4decc0a19a24fbbae13dc80676295fc65c7ee3c733d0d0045d29b261901", 0xfffffee2}, {&(0x7f0000000fc0)="75210c1c819b9f44810e1c0a12c708e5f7f6f5244c2cf40a", 0x18}], 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x24}, {0x0, 0xfffffffffffff01e}], 0x2, &(0x7f0000000280)={0x0, r10+30000000}) semtimedop(r5, &(0x7f0000000000)=[{0x2, 0xfff, 0x800}], 0x1, 0x0) [ 183.216026] devpts: called with bogus options [ 183.218527] kauditd_printk_skb: 5 callbacks suppressed [ 183.218540] audit: type=1804 audit(1570529127.122:63): pid=7549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir495779734/syzkaller.ZwaXpX/17/file0" dev="sda1" ino=16609 res=1 [ 183.275545] devpts: called with bogus options 10:05:27 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1000000007f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x19) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x8c, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x3}], 0x0, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x480, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000640)={0x0, 0x0, @ioapic}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) uname(&(0x7f0000000140)=""/55) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x60a202, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r8, 0x8008ae9d, &(0x7f0000000180)=""/137) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r9 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r9, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f74, 0x6, 0x0, 0x0, [], [], [], 0x81, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc00c642d, &(0x7f0000000400)={r10, 0x80000, r3}) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 183.440130] protocol 88fb is buggy, dev hsr_slave_0 [ 183.440133] protocol 88fb is buggy, dev hsr_slave_0 [ 183.440171] protocol 88fb is buggy, dev hsr_slave_1 [ 183.445264] protocol 88fb is buggy, dev hsr_slave_1 [ 183.459347] audit: type=1804 audit(1570529127.202:64): pid=7552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir293591635/syzkaller.x5KeZW/22/bus" dev="sda1" ino=16594 res=1 10:05:27 executing program 1: r0 = memfd_create(&(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x7e) write$sndseq(r0, &(0x7f0000000080), 0x67e) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x10, 0x800) close(r1) [ 183.567701] IPVS: ftp: loaded support on port[0] = 21 [ 183.573237] audit: type=1804 audit(1570529127.212:65): pid=7552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir293591635/syzkaller.x5KeZW/22/bus" dev="sda1" ino=16594 res=1 [ 183.657685] audit: type=1400 audit(1570529127.282:66): avc: denied { write } for pid=7558 comm="syz-executor.0" name="net" dev="proc" ino=32031 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 10:05:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(0x0, 0x10) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r1, 0x20, 0x0, 0x7ff800000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x4, 0x0, 0x6}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x301004, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'ip_vti0\x00', 0x200}) open(0x0, 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0x2, 0x0, 0x5, 0x2}, 0x9, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0xb22, 0x0, 0x0, 0xff}) socket$inet6(0xa, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r4, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="400000002ced11e5f300001d0000000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000000300000008000100753332001400020008000400cb00000008000b0002000000"], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000140)={@loopback, 0x21, r10}) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_buf(r5, 0x0, 0x2d, &(0x7f0000000080)="bc71df9b942c7d85707821368adbfcf0438e86a5e7e7d1d7e5e33c36d7ee684d451a805b92e1921af658446995127d8911232af7", 0x34) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write(r0, &(0x7f00000002c0)="240000001a005f0014f9f407000904000200000000000000d32d710598369d0000000008", 0x24) [ 183.796114] audit: type=1400 audit(1570529127.282:67): avc: denied { add_name } for pid=7558 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 10:05:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffe26, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x307a10, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000240)=0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r1, 0x9, 0x30}, 0xc) write$cgroup_pid(r3, &(0x7f0000000640), 0x12) 10:05:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x2000) fallocate(r0, 0x61, 0x0, 0x3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000018000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f00000000c0)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff1f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000002ac143412000000000000000021f035b78d82c40858779abd9fa2910e00fde14ac3db8769d1e8eadac74fd5951e3c0000503dcfcfeca89012d517f6529ed298616260da2902b51309390bc3449788d8765b2936696cbab4a0a3765a6f02e76f7fdc94430410416a30578e2cef271dfd65a38530530a145605c879efbb949e5a2110f00cd21a4ba3808740a633665f40a6c12af14897ad4379e4e7105633e7fce529f2c8e22cc2d4c168fb23ae93420b8516f5d52c43a7d18f0746a011f1ee08b5c8d753ea9eaa16e0c3700ed7add086c9ed06000000fb729a22ac85f8aab153f747d0428ef176ebb32cf5c12b7db7c82664f8ce9b46c7e5e3697ebc6ea5422a95de4afe9573406e0bc45c3e49e67195e3693c5c336cd5b8237d6065ad7f7afa3cfdf82179ababf86a8cc18b1036ec0548fa15effb94101620304093b5cf4c02a5"], 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) [ 183.983815] audit: type=1400 audit(1570529127.312:68): avc: denied { create } for pid=7558 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 10:05:28 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) read$eventfd(r1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r3, 0x100000003, 0x804000, 0x28120007) renameat2(r3, &(0x7f0000000140)='./file0\x00', r1, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) [ 184.192273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r4, 0xfffffffffffffdff) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 10:05:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x800, 0x41ff2d55}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000300)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="000020000000000000000000250437b601caccad03da68afaa3c0b00000000000000000000000000000000000000200001000000f1ff00"], 0x98) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e28, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:28 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8800, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000002c0), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) fchdir(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000680)=""/4096, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xd2, &(0x7f0000000000)={&(0x7f0000000400)=@ipv6_newrule={0x0, 0x20, 0x8, 0x70bd2c, 0x25dfdbfc, {0xa, 0x0, 0x14, 0x2, 0x48, 0x0, 0x0, 0x6}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x0, 0xa, 0xcdb}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x0, 0x11, 'veth1_to_hsr\x00'}, @FRA_SRC={0x3a4, 0x2, @mcast1}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x0, 0x13, 0x6}, @FRA_DST={0x0, 0x1, @empty}, @FRA_DST={0x47, 0x1, @local}, @FRA_DST={0x0, 0x1, @empty}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xcb}, @TCA_U32_FLAGS={0xffffffffffffff54, 0xb, 0x2}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00', r6}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)=ANY=[]}}, 0x4000084) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x10004004, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x200880, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdnr=', @ANYRESHEX=r10, @ANYBLOB=',posixacl,loose,subj_role=bond0\x00,\x00']) ioctl$TCSETSF(r7, 0x5404, 0x0) 10:05:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(0x0, 0x10) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r1, 0x20, 0x0, 0x7ff800000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x4, 0x0, 0x6}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x301004, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'ip_vti0\x00', 0x200}) open(0x0, 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0x2, 0x0, 0x5, 0x2}, 0x9, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0xb22, 0x0, 0x0, 0xff}) socket$inet6(0xa, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r4, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="400000002ced11e5f300001d0000000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000000300000008000100753332001400020008000400cb00000008000b0002000000"], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000140)={@loopback, 0x21, r10}) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_buf(r5, 0x0, 0x2d, &(0x7f0000000080)="bc71df9b942c7d85707821368adbfcf0438e86a5e7e7d1d7e5e33c36d7ee684d451a805b92e1921af658446995127d8911232af7", 0x34) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write(r0, &(0x7f00000002c0)="240000001a005f0014f9f407000904000200000000000000d32d710598369d0000000008", 0x24) 10:05:28 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x56ddaca58b075782, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x9) 10:05:28 executing program 5: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)={@empty, @local, @dev}, &(0x7f0000000340)=0xc) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f00000002c0)=""/122, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) chdir(0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setstatus(r5, 0x4, 0x800) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 184.643341] kvm: emulating exchange as write [ 184.918260] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x800, 0x41ff2d55}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000300)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="000020000000000000000000250437b601caccad03da68afaa3c0b00000000000000000000000000000000000000200001000000f1ff00"], 0x98) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e28, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:29 executing program 5: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000180)={@empty, @local, @dev}, &(0x7f0000000340)=0xc) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f00000002c0)=""/122, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) chdir(0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setstatus(r5, 0x4, 0x800) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:05:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = creat(0x0, 0x10) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r1, 0x20, 0x0, 0x7ff800000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x4, 0x0, 0x6}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x301004, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'ip_vti0\x00', 0x200}) open(0x0, 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0x2, 0x0, 0x5, 0x2}, 0x9, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0xb22, 0x0, 0x0, 0xff}) socket$inet6(0xa, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r4, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="400000002ced11e5f300001d0000000000000000", @ANYRES32=r10, @ANYBLOB="00000000000000000300000008000100753332001400020008000400cb00000008000b0002000000"], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000140)={@loopback, 0x21, r10}) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_buf(r5, 0x0, 0x2d, &(0x7f0000000080)="bc71df9b942c7d85707821368adbfcf0438e86a5e7e7d1d7e5e33c36d7ee684d451a805b92e1921af658446995127d8911232af7", 0x34) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write(r0, &(0x7f00000002c0)="240000001a005f0014f9f407000904000200000000000000d32d710598369d0000000008", 0x24) 10:05:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000000040)='/', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080), 0x2000) fallocate(r0, 0x61, 0x0, 0x3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000018000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r7) splice(r5, 0x0, r7, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r5, 0x40047440, &(0x7f00000000c0)=0xfffffffffffffffe) r8 = socket$inet(0x2, 0x3, 0x2) r9 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r9, 0x0, 0xca, &(0x7f0000000000), 0x10) r10 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff1f) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10) sendfile(r1, r1, &(0x7f00000000c0), 0xffffffff) 10:05:29 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x303, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000040)='\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1400010, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d78656e2c70726976706f72742c667363616368652c6163636573733d096ec9334fde9d", @ANYRESDEC=r0, @ANYBLOB="2c6f626a5f726f6c653d65787434002c6673757569643d35336a38623861662d309464332d666533362d315700482d66376114330000312c66736d616769633d3078303030303030303030303030303030352c6673636f6e746578743d756e636f66696e65645f752c003c37224c6c0575357a04e419bc97296352518aeb8a8765c3d143320f556bb2197f4f252c372236e61bbb0d9caee38bdfce0f77f5f5f5dee8b2caf8efefcda4cc9f164cbbf72a486b5dc3abbeaf41da5508504dbabb8fa7e22bd68c2556a0"]) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x20000, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x7b) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000004c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000400), 0x0, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0x3}}}, 0x38) 10:05:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x800, 0x41ff2d55}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xffffffffffffff95) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000300)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="000020000000000000000000250437b601caccad03da68afaa3c0b00000000000000000000000000000000000000200001000000f1ff00"], 0x98) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e28, 0x44c50b86, @ipv4={[], [], @multicast2}}, 0xfffffffffffffee5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 185.692481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:05:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x9, 0x1) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000080)=""/4096) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x17c, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x8000000}) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x8, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000003700)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x8, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6618, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff}) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000001080)=""/93, &(0x7f0000001100)=0x5d) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_mount_image$ntfs(&(0x7f0000001140)='ntfs\x00', &(0x7f0000001180)='./file0\x00', 0x9, 0x3, &(0x7f0000001300)=[{&(0x7f00000011c0)="8ea8fe2d2bb20b9b727403e67deb49b510466313571d9a5cc7aff8dbc68eac45fc8894661078fd2f70e56e67083aa1a5adc8cbb4a34f33b882", 0x39, 0x3}, {&(0x7f0000001200)="5af14e6add73d11f4a8412f5da6929b401e698b5a4cf3e0cd3aa4ad5767ff9512d5021fee2dcc1de01ba3e6ac230ee1099ac12ee28318706d211cb8cb581cc6edc7f411059058a4a25455a157bef038e8f14347e3ccc623f0c75d3f062f63385d805dcf66b50125fb3c26024558ffeb05ceaea4d8d8415fd705fa5b98e5bbbc0dd2c0fb19b0eeab8a23e29ac3946eab3db2d1d60de5ed2cf0fe7abef6187796cfda6", 0xa2, 0x7}, {&(0x7f00000012c0)="ce9f55385010a4601011170f05c84d21ffcfbf60297235e21fd25850699fcc14008d832f06bff6440152bb5e180ebb1e8c1721c4581a831443f6bb", 0x3b, 0x100000001}], 0x10, &(0x7f0000001380)={[{@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x4b1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r5, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=[@hoplimit={{0x14, 0x29, 0x34, 0xc08}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts={{0x30, 0x29, 0x36, {0x2f, 0x2, [], [@pad1, @jumbo={0xc2, 0x4, 0x2}, @enc_lim={0x4, 0x1, 0xc7}, @jumbo={0xc2, 0x4, 0xec}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x90}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001500)="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", 0xfa}, {&(0x7f0000001600)="f34e4106d64c1797527d509222ccdd20863c266421a1e78cd72a5b8f45c976e5f2b3f4f3bbde24f84a4a9565eee7b9be5dd66e8491c5d7030e904321bc65c9e023a37ab335630731662e4e0472ee6ac37ec95cb606b418ca14b838c026ef06cc5a2b559f76beea75ba4bb28241e386d9d41d5a7ee58f833cb4454ebfa16d415c0c465e7070fee5302ce9d7b6d2ac2905368496220f948f8cefc3c1", 0x9b}, {&(0x7f00000016c0)="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", 0xfa}, {&(0x7f00000017c0)="4455274e7320dc3145b09083026a996ec1cc49c495868370dd636f14bbd5e8a837e99e8f1d0ce01b7efa246958ba7ee24157ee0c232162438d5183e3f93364e0b464e07190247699376e551784a670e27e330df66d8f2f8d7f75d8b97bda8a5993e09ae0e506c84485ec8b2a1d7a9c3fcadde82b5373fcbf92f15569eb066af8a9aa4b7f6380727e6a05f99074b6dff08a7ac6c8a0816efec1885711f755ed58041147e15bc0", 0xa6}, {&(0x7f0000001880)="f5898f13d2e3c2838cd45c01ba117757a7fc3f25d4315ad365a44ea09f977bacc4aead85251e4fd00766109ff2c1dd2e2bb30017e86f3d6860843dd3871b8afe43a95b80d456b0b102fb6d71e295de5d096b0cabea858dfbe9645119dc3e8689f3f7cdfa3001a91932bfeacc3c7c9237fac95b97baa25994b0d2151ec0dc22e79b4ee5ce07886aea1b6f78643a675f000e7d601e9e083d83af994a186a80d2b48b37b410e30b1bb2608de5a814bb98a9cbfde20748673aed78b27358a47b0cc6e55bce10452521a326e627388746528ceec2580db3deb18128a49569", 0xdc}, {&(0x7f0000001980)="10b96157d1886a6094c1e2e88487323bff340407e485817e4bfae0867cd3f9d0b0322191f567dd41d189fccb1e6fff79de5f493f6d48900aa1d18f45ed802a5d197af66e72e38d173e2fc4464eeea83b32fd2828714b47f34c2876c1d84b5bbfb57a3f97bcbcc1af8421ebfc7ee0a3817bf5d8cd4d99d720f635f9718b28", 0x7e}], 0x6, &(0x7f0000001a80)=[@tclass={{0x14}}, @hopopts_2292={{0x98, 0x29, 0x36, {0x87, 0xf, [], [@enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0xc2}, @calipso={0x7, 0x10, {0xfd9, 0x2, 0x1f, 0x3ff, [0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x86}, @generic={0x1f, 0x6, "84450149394e"}, @generic={0x8, 0x36, "3c47fadb14596f36f917a4f9ee5d0a41b5043319a2c44db1571b128b9620096f34c8b7cbf713d0949d5a8a35681ec47433720cfa2169"}]}}}], 0xb0}}, {{&(0x7f0000001b40)={0xa, 0x4e24, 0x8, @remote, 0xe94e}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000001b80)="d2e6b485666a8966ba09885be78afce2b8e940bc4e6fe4e174dcdc36c289ae27c7c06d12412c8d9cdf513cd26e12f0174346491d480c8b36eca915c6c1cc0246bd7d1c80770584eb9f305c5badca92fa2b9da0478a9c6d6b2221076a22c4fc36533d0a5e7bcc4bacc5b905af439a19eb684821783311ac5270de82469beb2a642d5940018451a552acfcc97ca6a807a05d339c65b35f1756c12718d9763c45bfaf4e714704ba1c186a695fa2812fc57a3d83167dfb1395e5bbeffb4bd9d94c5b08d6fefcf5bd1bc81e2d63d87879ba193f9a78a3d2cb1176b91bc919cfa2ba4d3337", 0xe2}, {&(0x7f0000001c80)="0748ad3e95501b7e525adb87c892ca34a83754d2158f557864cb49f290b8275fa157fbe390a164980893a2691839417329c2961a98bb09838c2066963f685075afc6b56ade3d70f8a57133affafc6d474634712260d087cc4e986deb3c17f94f6a9e819dcaeae64fbd9820b6bcf6fbdfc044f134303afe2d3c107f7b56fab9c2810ae04fb039469ae60b4b25fb793d5ca3f4bdf80cad52d7b95cf136c408d7", 0x9f}, {&(0x7f0000001d40)="680f328e066786e7a845d1dabbf75c1ef2ec841dc0b19f1a92c94e173c93faae070359e438870cf1ec4e61048ee62b59b8cf49a593abcda54bbe878a7528369b042a99296238697f89110c17a546c695c1e2e9d01072a6f558d846456cae7da2b30196a8a20d7575c938f14861fbbe41b063c8e5c1f52c536060cdc9dc0482a883f5893e958bb5abc52507ea285e58b9fcf4d1edaca54e0cc6bc0cdd86f2cb44d522b1b9c479b855", 0xa8}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)="120a51ebd3fd01e52c177e2dd063a6c294cfe2c6896082e0bd9dae194cb65d823a0809015e3c0c52b99f6a076b425d656827fffbbc8c2188291ec968bb124829a6627fbd2ce7fbcf490ed30b920eba6ae940d30f34de1c64c8d09f3780e150e37ea8941124f84fd26acda425615151c17b48be2348dfca8b4399452f6996a2d80165d0290bc306fc8442442959c07f5a32d81f71d5f8e92dc4b80e93e0ffbd86d4890be3acdfc44d63ceade2510d9cf6ec1941beab6576b97a47528c74abf9cbc5d463da196f1edf53352417a9394c1b17d7ab1ac36b66f1baa790e4774ac5ef99686373f0", 0xe5}, {&(0x7f0000001f40)="d711b49c2303dfe67920d72958aa652660684c6134b0af510442fdf0ecca89673406880ed038f2402dc048e73cee7b533f079f46c09b984ef9e8a2f855ded9e6ac068f3ed17415ffda36eb9aa3c2d414e55c098340adb58628ff4297b7c60faea890b408d10c88f8ef5ccd5dfa9d", 0x6e}], 0x6, &(0x7f0000002040)=[@flowinfo={{0x14, 0x29, 0xb, 0x7fff}}], 0x18}}, {{&(0x7f0000002080)={0xa, 0x4e24, 0x7f, @loopback, 0x9aea}, 0x1c, &(0x7f00000024c0)=[{&(0x7f00000020c0)="1c5d3012066d7cef5d460c069bc3149c2a235823e2e1b58163515eed08cf6740a3971c224fefd02b1f27d0a28ab6efd29bb7f22f2e3d993e72b2474b350c137ebd0d04f815df05c5db6c1716d30c10a0a4b03ff379cdd8bcbe51f72ad03f84861c", 0x61}, {&(0x7f0000002140)="75cfa6f4c0561634960666176eec73fb8a9e93fc9c530d81ee6122c0b4c94aa57b3a02c1f9691c0c1bb84092a7a15e2df3b74394988ed8feddfe3f7a573233b081de2410ccfde3a8a6a0676c0f9ca01bf77ddd2b37eb6a8e92722b9728f9d26eb8d62bbc8850682321ac181660c6a081cafd22f3517c40c8", 0x78}, {&(0x7f00000021c0)="425b09f19b034148a05afc820bb8bfaa8e30afc2ead08022ec95619c6808ab4f0892acfc6bc38b01a49b095e02add491efa379c3993a0569397b7fcf3625652cd0af724cff86619ee1685e20a8fcdbdbfa4e5e01066323fe040a3b8c997329ee6fb4ec9b70d8c34fbd36c284b118da3175d00fce8040d4024da5a6f75baf193c7937478840594af7e380c54e7b6d1469dd469c93515094417ceda984dbeda59946172c72488596823fdc61a0714f9b4373ce50c036bebdf9ae26702296536e45b53e", 0xc2}, {&(0x7f00000022c0)="0257925c04b66d2b330116e9b3a44d4b872df8e77b33ee9e4f3784dfb7d48c39835af0ce", 0x24}, {&(0x7f0000002300)="429f460e4f9b07df4b8e90ff8366ed76c88b6d0e4dc61017a4c3c8ee0ebedae374ce8b8e937a4d4a1f5c4b28848ed650c21357066a2ac8fdbbd2727978ca6e48486e98ea207ca8acd6a2ae25a466701e435eb658d19c5900eb98", 0x5a}, {&(0x7f0000002380)="ff8b2e78c6da6dfddc376b3c5c54bf997f48ff6224baa8e3faa45f9f62c557ddc1", 0x21}, {&(0x7f00000023c0)="cf2f053deae5a71d701e234bc97ecfef3b9c3c4ed20121d4eebdc36094b2ad931ec4b5669c8f6b6b210fcc5a34dfb3564ad5540c7563bfe34120c060a3bd4c0e92dc7835fe095ba0851ed4f4f223acd67d631a0081d349d515c483d41b3e86f5a3630fea667d94e6f1da1451aefbe13e6bb7873221d21cc31b2e22b93d926785a4b64ff3cb2bd017d816", 0x8a}, {&(0x7f0000002480)="0ed048a3c207c318e5ad5b869151f8ec83fa9281cc00b5ee243d0a5c065c869d96", 0x21}], 0x8, &(0x7f0000002540)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffff422f}}, @dontfrag={{0x14, 0x29, 0x3e, 0x200}}, @hopopts_2292={{0x1028, 0x29, 0x36, {0x0, 0x201, [], [@generic={0x2, 0x1000, "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"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x8276ab69e87d869d, 0xa, 0x0, 0x3, 0x0, [@local, @empty, @empty, @dev={0xfe, 0x80, [], 0x1a}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x10c0}}], 0x4, 0x20000000) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10, 0x9c}, 0xc, &(0x7f0000df6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000c1fb9bcc4a50337d4b67a01000000155ac780ff00000000000600daf065a0000800010000000000000000"], 0x1c}}, 0x0) 10:05:29 executing program 1: syz_open_dev$adsp(0x0, 0x0, 0x1040) setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) getgid() creat(0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="49f27908ca80f7eccc5d26577528a2a9071dd1567f892717aeb5fe5fd5e6cc36d348b23961ad038eb7d8c3a852430d8ceda2aba6cd0408568bb22f096e91a7065bd9ea2b497fbc49eb0145a194c5edc5cb253c478970d5f29cb91cd9ed2a7cab0ffafeb670c350c8e318b5cf04cd0d22183872b2f7c3", 0x76, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000400)="585ccbc4ed83b8361cb55d9a4ac32d08648f300d19c1a6464914dc5500b66347b3c7218a9dfc0189f64219209906a53f9169000032a133d4b444025e0cf22ce6117f28000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cca71fcfacf40d32e4b58a8d272579d80a912da92dca0b5274ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23bf66c511268b21080e2d9090b7bae053d3539c86fb2c74ede96c1825fd4c", 0xf9, r1) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, r1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f00000001c0)=""/104, &(0x7f0000000300)=0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RREADLINK(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="1000000817000007002e2f6637d8edb78c4f13353e501181a57fd7407d6f0c768744cc4fd9377697423183fab1518dd493f0a85306fa1657fff7a6308115b058ae38cbc96c51e8dde2dbf08dc5445dfa01040000f0136c00ca883ba3c2fa18236c5d3a491127a164c059977c02fc7ee79a0a6a05c978348ead850ecdf6af1790407256c56c2dedf288e596dd103e0305d4bd4dacc29d27c25632430c8a45fc90ee4e3a20ed2fa62931eed626a4b0fc7c0886faaca2d5c67bf8eabd272b7780da00cc5f6616b59b5a97453713f578661672416939c48f82c6e8c67d659daa742c112244e48b70027515f49ff92937abd2"], 0x10) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)=0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r3, &(0x7f0000000280)="9286cb0cced2b59ec764d572c2e10276a1f148c8685d5305a822e29a435c6e10793d74e041eeeec6c99c7aaed52a1a2e951e967532e7c0b22904d98a", &(0x7f0000000600)=""/240}, 0x20) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x101400, 0x0) [ 185.985961] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:05:29 executing program 1: r0 = memfd_create(&(0x7f0000000f00)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xe1\xa2\xba\xe5\xf4\x97\xac#*\x1f\x17\xeb\x06\xed\xe5\xdb\x8dr\xa3@!\x16\xc4\xf4\x85\xa7N\xd0*U\xa7\xed\xe1\x8a5tl\xec\xda~l\xbd]\r\xfaI\xa9\xf9\x10\xc8;\xef\xce\xfe\v\xa0(\x8fx\x03\xf1\xf2\x8bh\xd4\xdd\xbc\x1d\x8e', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sync_file_range(r0, 0x401, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r3, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) [ 186.035379] ntfs: (device loop3): parse_options(): Invalid uid option argument: 00000000000000060929 [ 186.059101] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 186.099579] audit: type=1400 audit(1570529130.002:69): avc: denied { write } for pid=7683 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 186.111055] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 186.264355] EXT4-fs: failed to create workqueue 10:05:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x6, @pix_mp={0x401, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x4}, {}, {0x0, 0x101}], 0x0, 0x0, 0x0, 0x3}}) 10:05:30 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/33) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x40, 0x5) listen(0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x5d271f62c6c8451a}, {}, {}], 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000007) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) [ 186.306940] EXT4-fs (loop4): mount failed 10:05:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000000, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xc204, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:05:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000003c0)=@fragment, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x330c7ce2954b2564, 0x0) bind$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockname$netrom(r3, &(0x7f00000002c0)={{0x3, @bcast}, [@null, @rose, @remote, @default, @default, @default, @netrom, @bcast]}, &(0x7f0000000240)=0x48) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x8201, 0x0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:05:30 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0x0, 0x258, 0x0, 0x0, 0x0, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffe, 0x0, [0x38, 0xc, 0x4, 0x1d, 0x2, 0x24, 0x15, 0x3, 0x23, 0x1a, 0x22, 0xb, 0x26, 0x9, 0x2a, 0x37], 0x2, 0x0, 0x9}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@remote, @ipv4=@multicast2, 0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="dc4e256c73ca", 0x9, 0x4, [0x32, 0x2, 0x24, 0x35, 0x10, 0x10, 0x35, 0x2a, 0x16, 0x2d, 0xd, 0x3e, 0x24, 0x1f, 0x1d, 0x3], 0x1, 0x7, 0x3e}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0xfb], 0x0, 0x42d05}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000080)={0x1000, 0x8000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:05:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x4000) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00', {0x0, 0x6, 0x5, 0x9}, 0xb, [0x0, 0x8, 0x6, 0x2, 0xd3, 0x8, 0x1f, 0x6, 0xfffffbff, 0x2, 0x1000, 0xfff, 0xff, 0xd2a6, 0x5, 0x7, 0x40, 0x0, 0xf5, 0x1ff, 0x7, 0x1, 0x6, 0x400, 0x1, 0x6, 0x3, 0x9, 0x5, 0x901, 0x1f, 0x0, 0x6a6d, 0x100, 0x4, 0xba7, 0x5, 0x0, 0x3, 0xfff, 0x7fff, 0x2, 0x7, 0x7, 0xf83e, 0x2, 0x0, 0x75, 0x1ff, 0x5761, 0xc8b7, 0x9, 0xc0000, 0x7, 0x9, 0x7fffffff, 0xfff, 0x8, 0x80000000, 0x3, 0xfffffffe, 0x1, 0xfe9c, 0x4], [0x3f, 0x20, 0x3, 0x8000000, 0x5, 0x1, 0x1ff, 0x9, 0x3, 0x6685, 0xff0, 0x1, 0x200, 0xffff, 0x4, 0xff, 0x40, 0xfff, 0x1, 0x5, 0x8, 0x9, 0x5, 0x8001, 0x8000, 0x3, 0x40, 0x2, 0xc8f, 0x1, 0x6, 0x8, 0x4, 0x4, 0x8, 0x8, 0x80000000, 0x800, 0x1, 0x0, 0x546, 0x0, 0x40, 0x26c, 0xf9, 0x7, 0xfffffff8, 0x10000, 0x5, 0x0, 0x6, 0x6, 0x9, 0x7, 0x6, 0x1afc, 0x717, 0x3, 0xfee0, 0x867, 0x8c28, 0x0, 0xb3, 0x2], [0x2, 0x3, 0x101, 0x3, 0x3f, 0x0, 0x9, 0xffffffff, 0x5, 0x20, 0x8, 0x23bef122, 0x9, 0x3, 0x4, 0x0, 0x3, 0x1f, 0x6, 0x8001, 0xc5, 0x1f, 0x401, 0x3, 0xfc7f, 0x3, 0xb7d8, 0x7ff, 0x0, 0x3, 0x2, 0x0, 0x0, 0x5, 0x5, 0xffffffe6, 0x5, 0x3, 0x2, 0x7, 0x3, 0x10000, 0x5, 0x181d, 0x3, 0x2, 0x400, 0x6, 0x5cc8, 0x8000, 0x1, 0x0, 0x8000, 0xfff, 0x400, 0x2, 0xfff, 0x4, 0xd5d2, 0x3, 0x5, 0x8001, 0x8, 0xffffffff], [0x80, 0x10000, 0x7fff, 0x3ff, 0x0, 0x8, 0x7, 0x401, 0x19236653, 0x1, 0x800, 0x23c, 0x0, 0x11, 0x5c5e, 0x200, 0x1000, 0xe596, 0x7, 0x80, 0x7fffffff, 0x64f, 0x5, 0x8d, 0x81, 0x10000, 0x4, 0x9be, 0x26b, 0x5, 0x2, 0xffffffff, 0x1, 0x6, 0xc74, 0x7fffffff, 0xfffffffc, 0x3, 0x10001, 0x10000, 0x9, 0x3, 0x2, 0x6, 0x1000, 0x3f, 0x1, 0x8, 0x400, 0x7, 0x4, 0x20, 0x2, 0x3, 0x28723e55, 0x4, 0x1, 0x7, 0x56cd61e, 0x7, 0x7, 0x7, 0x80000000, 0x81]}, 0x45c) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e733d66ff2c", @ANYRESHEX, @ANYRESHEX, @ANYBLOB]) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) setreuid(0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) pipe(&(0x7f0000000140)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) inotify_init() 10:05:31 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x06\x00\x00\x00\x00\x00\x00\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe79K\xb7\b\x9eU\x1b`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xfa\x12\xf43\xfc\xe2\xb3\xd6S\xd2\xd4v\x10\xe6 \x941@\x18\xd8\xfd?\x16\x97\vi el\fw\xda\x96\xa8\xe9k\xf2@\xe0\n\x9dydU\xc1\xb5\x8a\x12\x83)b\x0eU\xbe9@\xf6\xc9\xcc\x1c\nVc\xea\xc7\x81\xbf\t0~\f\x19!\xf9B\xfd\x18h\xb6\xcc\x00)\r\x90\xa9<\x1c\xbb\xfe\xf1\xecD\xcc\x8c^M]\v\x04\x86J.\xcf\x85\xf5\x99\xcf\xc53\xac\xb7\xb0\x8c\x06\xc3\x9d~\xa5\xa2\x1b\xe6Z\x85', 0x200002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000240)={{0x3, 0x8, 0x1, 0x2}, 'syz1\x00', 0x15}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) 10:05:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000100)={0x1000000020, 0xfffffffffffffffc, 0xfffffffffffffffc}) getdents(r1, &(0x7f0000000000)=""/139, 0x8b) 10:05:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="e302dededf4b7046b0826e5e31272a59", 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000051f0fc6c90eccb421dd7a1c4bf5092e154a72a00c0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) set_tid_address(&(0x7f00000000c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x80000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=@newtclass={0x90, 0x28, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, {0xf, 0x6}, {0x6, 0xfff2}, {0x4, 0x3}}, [@TCA_RATE={0x8, 0x5, {0x67, 0xff}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x34, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x4, 0x3, 0xfff1, 0x13, 0x3, 0x34}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x10, 0x5}, 0x1, 0x5}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x8, 0x1, 0x7, 0x5a, 0x31}}]}}, @TCA_RATE={0x8, 0x5, {0x1, 0x1}}, @TCA_RATE={0x8, 0x5, {0x1, 0x7f}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0xf}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x8400) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:05:31 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$nbd(r1, &(0x7f0000000740)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x24c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0xe0, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x35}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xe0}}, 0x40) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88109802}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="000829bd7000fddbdf2502000000080006000700000014000100000000000000000000000000000000000800050002000000080005000400000014000100ff01000000000000000000000000000114000100ff0100000000000000000000000000010800050002000000180004000000010007000000f9ffffff000000000900000014000100fe8000000000000000000000000000aa14000100020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4040051}, 0x4000000) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) prctl$PR_GET_THP_DISABLE(0x2a) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r7, &(0x7f0000000740)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x255) userfaultfd(0x80400) 10:05:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r2, &(0x7f0000000440)='threaded\x00', 0x38b) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x5000040) socket$netlink(0x10, 0x3, 0x80000000004) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='threaded\x00', 0x38b) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 10:05:31 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x22) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x199, 0x8d}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r1, &(0x7f0000000700)=[{0x0}], 0x1) write$P9_RFLUSH(r1, &(0x7f0000000500)={0x7, 0x6d, 0x2}, 0x7) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000100), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002640), 0x3}}], 0x287, 0x0) read(0xffffffffffffffff, &(0x7f0000000740)=""/4096, 0x1000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) bind(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write(r5, &(0x7f0000000340), 0xffffffffffffffe3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x2) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) [ 187.797273] audit: type=1400 audit(1570529131.702:70): avc: denied { ioctl } for pid=7758 comm="syz-executor.3" path="socket:[31425]" dev="sockfs" ino=31425 ioctlcmd=0x4c80 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 187.838509] devpts: called with bogus options 10:05:31 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xee80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpid() tkill(r1, 0x9) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000180)={0x4, 0x81, 0x7, 0xffff, 0x0, 0x6, 0xfff, 0x32, 0x1, 0x7, 0x6, 0x6, 0x93, 0x200, &(0x7f00000000c0)=""/75, 0x8, 0x5, 0x1ff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={r4, 0xf, "ed4b7845ec8b98a5293ccc5bb9ac27"}, &(0x7f0000000080)=0x17) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0xffffffffffffff29) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty=[0xd000000], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 10:05:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000400)="585ccbc4ed83b8361cb55d9a4ac32d08648f300d19c1a6464914dc5500b66347b3c7218a9dfc0189f64219209906a53f9169000032a133d4b444025e0cf22ce6117f28000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cca71fcfacf40d32e4b58a8d272579d80a912da92dca0b5274ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23bf66c511268b21080e2d9090b7bae053d3539c86fb2c74ede96c1825fd4c", 0xf9, r2) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000500)={0x2, 0xffffe457, 0x9, 0x3, 0x4, 0x7}) r4 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r5 = inotify_init1(0x0) r6 = dup2(r5, r4) inotify_add_watch(r6, &(0x7f0000000000)='.\x00', 0xa4000960) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000002c0)={0x4, 0x3f, 0x4, 0x7, 0x3, 0x80, 0x5, 0x40, 0x8, 0x0, 0x9}, 0xb) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x400882, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) r8 = socket(0x352411b7167e897a, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r10, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r10, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000001ec0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001fc0)=0xe8) sendmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000640)=@caif=@dgm={0x25, 0x8001, 0x81}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000540)="42abdb260a8fcf3a2a9f6d494102433191bc8cab17433cf3ec945759a13c35d19fb8c27ad1b619372adad726c106cff99cbf51027ce29273efeb9e6cf6fe6d50", 0x40}, {&(0x7f00000006c0)="a9a4084923d75a3f308fa15b1817278f08e2eeec99db5eb06ff88d785383e58a9f218e8c0f308ae872a00a63eda4ffa98ef2d6552670da36bd7617a5138bb7a20db9192b69671672babdc1a5f7fc86d62e6570c294a3c11fba64e9a45a581724e6a0ad397ac5035e13872567b56bc6449b4b943b6cdd5c65a9adc98df9a073a32dadfa124d3f25c20cb1f141f7d4b4f10ea96cf562d250083c5949505ecf02eebc6c2455332568abf163b458581def4e7b4f84f9c5da8884213a380f128378e0bd7c5fc5920772cea486514a6a0a1c113b9cde064f751bb8010e755e52e82ce1c56cebedf4b66f9e0857e837f0054f9d50b4e64a08", 0xf5}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="a1e138e703c5f7f1e1aaefc7c4bca29531dc791fdaafdabda78f1cf2f09f576a18d061b3fa6f13dc64780ddf62b3d739b9931eaa1d3f0dba59749e657ce13a7b95216dc67aed93ca6c361f7964b22e23c46d79cb6b62f59f656894dda3e12831d699c20a7cdd0648f658a9f122a6febe11d89945f62f1cf059cb35a9053cf16770d7fb1c48b3fa7dbb66c599588a5e79aedde19f89adab15f65bd37a2d0093e4837f422011", 0xa5}, {&(0x7f00000008c0)="51c9ea9b5931ca9de85a07986428553e66c48583579ede8db4a61429526476d65e0606d58f6848c49ffabe50ad26080cd172d59558bde46e3cf07c1854789a17b448e4ddc030c5ba7a71b89a45bd769effe41868e54a7100a65fc1e220c1f98aed3c740732c0379ac498c327ca1f94561326c4e13852d8c7d573885445e43ea9f7d12e893b32a29a9baa8ded5f11b250cf500c643904", 0x96}, {&(0x7f0000000980)="594ce024eef627f1834f", 0xa}], 0x6, &(0x7f0000000a40)=[{0x38, 0xff, 0x3, "3e5c22bee65ab19b7312976f74106a3ec23cc2d40d32838349eec052125ecbf3e1d2b75a601a"}, {0x1010, 0x116, 0x5, "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"}, {0xc0, 0x107, 0x4, "d2cedd96638a7ca395c800263f1f38fe539b28249db8a0664e148ea256eb08ee94f287aea1aa6191eca387ff914129129c4b51e0c0c32c9207e7b87dfc98411c0d1ed107d75d3bd71572207eea0ac9a794421a7b8d9ba1c97b5e94001400b6649e56d63d888d6dda4ed0cf5df948fcd2ce5a988cd4850e007d1bf714244dcc2bbc069019fa56fd8ee76663344d751290b586b2a84aa10cbff63fe8ebc5b64fda65d97c8f7e848dac18dc"}, {0x80, 0x84, 0x547, "d7c44bc13a7eb5b710633eae7c2be7d3382946ca140590917e04fd87416687491cae93e7a03c6187477d00f4eef9b217537d1661307af88ee4fc80b7fdc41df356725a3fbea339c501fa8dd9a4920c881e3fdb9303c52406951e530cbbc4576520daf0a000600290f7237b8c"}, {0x108, 0x10e, 0x10001, "442d1a5c5010404d74b370ddeb5b591a351ec335ef9defd7af96206f0471293fedcc73b7290d5992b0f9403a07e237e8b524a5828ad830e029937377159ec4263a5f5888c49c74de7febd45a1495e9d07ba86c96341a1c017612d0f5eff19c7763806e929eddcda7a5d6ad8366941ced59aba44eee08946fdb2136748f64f530c55fb8c887fbbc7a2f13d81b7852b51d557bb0ae89f078a4f2b7b79527b9b2ab97cd5a5e3a51eb15df9a7930d02ce170238538566eac65a47b97affe47260ff3585b1d41f1190e5c42c1a0c88821f2b7c66fd8fee1573f6bc975428e968270afad8c362f6521cd2a9b78ff27093230ac245a2a68e8"}], 0x1290}}, {{&(0x7f0000002000)=@xdp={0x2c, 0x3, r11, 0x2d}, 0x80, &(0x7f0000002180)=[{&(0x7f0000002080)="14787624f20c7be5ed", 0x9}, {&(0x7f00000020c0)="4e9ca19d901a814e88b1927768ef582c806b9523f594d4cc9b3a9f552443c2b26e102e8657a977ff95415389301960389e60a14d5c9651397f48b264a1f1183c3d618db4c00fb5786db235332967a3715998076e194fabf13d76f1e62311d7ed5b7c43aef69cb69fa8a0895f489ff516622117f40fd982b92c10d78c166cfbc8ac5a64f01e36f5de302eecd6f61b15e9f9bf57", 0x93}], 0x2, &(0x7f00000021c0)=[{0x1010, 0x0, 0x800, "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"}, {0xe8, 0x10a, 0x4, "c7e0ef7937caf35fc6f05f1c39d03d675dbf73f1f843cd9b60d088f79614a0b66d4305857671e66ccae695a9af5fd47e9e358ecec70f98c357baa4b066bf0c6f48de43aa9d4203e1706614e846741718dd6f61ceb3caf409eb7b861988c1321c715061be5a95621695e6caff260c9d252051274171e883574f42f9466246c7ce26e4c4b632286ea757a1174bb5c1841a863e4fa07c8f5767c3ffc6b6d28a4335d781ec262c8b84d376d12a61d2abee58aeb30027d0711e151049b03a005b667005ebd390728613e058891118b6547d4903e6c1e87a28"}, {0xf8, 0x185, 0x6, "5dd30139d32628f23136a478658488abeb03179fc9e09c8db0810a2e6fb4c051b9ce44533f31212e168c5fd737358d9e6cbb9a8623ad9282b35004e44cec9abe21671bf4fada86cfe540401daa0ae76ddaa8ad24d600c73dc2d0a57d8b7e5b5c8ebef917d7d2ad9983cb747ac1dea9fe10682f030497a909c0e62cd3e092363b178560bacad3f7b8873ae1b6881b5d6389431bf7a0bbc89575d9338bce4978a567db46cf5fd3029365ef000ecc784a79acd8a06c4070e82f59ecfc71bbd513c770514d929fd8fe93d5b348ec71c253f2f740e11c8a07b9178afdc0c63989ad89f04839f5f4"}], 0x11f0}}], 0x2, 0x4840) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYRESOCT=r5], 0x1) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r12, r3, r12}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) r13 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x5, 0x642, r13) 10:05:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$nbd(r1, &(0x7f0000000740)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x24c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0xe0, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x35}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xe0}}, 0x40) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88109802}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="000829bd7000fddbdf2502000000080006000700000014000100000000000000000000000000000000000800050002000000080005000400000014000100ff01000000000000000000000000000114000100ff0100000000000000000000000000010800050002000000180004000000010007000000f9ffffff000000000900000014000100fe8000000000000000000000000000aa14000100020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4040051}, 0x4000000) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) prctl$PR_GET_THP_DISABLE(0x2a) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r7, &(0x7f0000000740)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x255) userfaultfd(0x80400) 10:05:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$nbd(r1, &(0x7f0000000740)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x24c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0xe0, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x35}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xe0}}, 0x40) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88109802}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="000829bd7000fddbdf2502000000080006000700000014000100000000000000000000000000000000000800050002000000080005000400000014000100ff01000000000000000000000000000114000100ff0100000000000000000000000000010800050002000000180004000000010007000000f9ffffff000000000900000014000100fe8000000000000000000000000000aa14000100020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4040051}, 0x4000000) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) prctl$PR_GET_THP_DISABLE(0x2a) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) write$nbd(r7, &(0x7f0000000740)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x255) userfaultfd(0x80400) 10:05:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x2, 0xe08) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000140)) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xe0000}]) 10:05:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='smaps_rollup\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x8001, 0x411c00) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:05:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000380), &(0x7f00000003c0)=0x1da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r2 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000400)=""/245) r3 = syz_open_dev$radio(0x0, 0x2, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='rpc_pmp\xb1J\x82.', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000100)={0x7c}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="8d8f75737465642e73656c664b776c616e3000"], &(0x7f0000000280)=""/224, 0xe0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000140)) 10:05:33 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000340)={[], 0x5, 0x8, 0x80000000, 0x0, 0x735, 0x0, 0x0, [], 0x3d2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',r00000000000000040000,user_id=\x00'/42, @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB=',max_read=0x0000000000000003,allow_other,default_permissions,blksize=0x0000000000000800,max_read=0x0000000000000007,blksize=0x0000000000001000,euid<', @ANYRESDEC=r2, @ANYBLOB=',fsname=+,audit,smackfstransmute=skcipher\x00,obj_user=,\x00']) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getpid() getpgid(0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2000002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000140)={0x10001, 0x7, 0x200}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xe0, 0x0, 0x0, 0xe0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x119, 0x4, 'netbios-ns\x00', 0x3417a05d}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write$P9_ROPEN(r1, &(0x7f0000000300)={0x18, 0x71, 0x0, {{0x20, 0x4003, 0x6}, 0x3}}, 0x18) [ 189.191452] audit: type=1804 audit(1570529133.102:71): pid=7808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir895242220/syzkaller.XoCi05/28/file0/file0" dev="loop4" ino=4 res=1 10:05:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x1, 0x1, 0x0) r1 = request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getscheduler(r2) syz_emit_ethernet(0x66, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) connect$inet(r3, 0x0, 0x1ee) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) write$P9_RATTACH(r4, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r4, 0x4, 0x40800) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x4000000000000002) write$P9_RATTACH(r5, &(0x7f00000001c0)={0xfffffe5c, 0x69, 0x8}, 0xfffffffffffffed1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00,\xe0\xf7\x88S\xcf\x02\xb2%lU\xceJR\xe7\x9e9[!\x83\xc8\x1d\xe6\xe5\xc0f\xf6Y\xa5a29\xe1?\x00\x00\x00\x00\xa9\x99\xa3\xb9\xc1,\xc6+\xc69\x7f\xb34\x870\x17\xeeZ}\x93\xcf\xc3\xad)N\x11p~\x94UV\xe6^\x947X\x8a\x91\xff#\xd8\xc0\v\xe1') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r7, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) 10:05:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x700, 0x0, 0x4, {0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0x2}, 0x1, 0x0, 0x0, 0x40890}, 0x4004805) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000080)={0x4cfc, 0x18, [{0x6, 0x1}, {}, {0x2}, {}, {0xf, 0x1}, {0x6}, {0xa}, {0x5}, {0x4, 0x1}, {0x4}, {0x7}, {0x8}, {0x0, 0x1}, {0xc}, {0x9}, {0x6, 0x1}, {0x6, 0x1}, {0x7}, {}, {0x1}, {0xb}, {0xc, 0x1}, {0xd}, {0x5}]}) 10:05:33 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r2, r5, 0x100000) ioctl$VIDIOC_QUERYMENU(r6, 0xc02c5625, &(0x7f0000000000)={0x2, 0x6, @value=0x490de6d8}) 10:05:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x9c0000, 0x0) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x34, 0x2, 0x7}}, 0x14) ioctl$CAPI_INSTALLED(r1, 0x80024322) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e00000011008105e00f80ecdb4cb9f207c804a01a000000880367fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 189.621834] audit: type=1400 audit(1570529133.522:72): avc: denied { map } for pid=7825 comm="syz-executor.0" path="socket:[32948]" dev="sockfs" ino=32948 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 10:05:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) fcntl$setsig(r2, 0xa, 0x12) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000040)) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 10:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000200)) r1 = socket$inet(0x10, 0x2, 0x0) r2 = semget(0x0, 0x0, 0x102) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/175, 0xaf}], 0x1}, 0x10000}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001c40)=""/213, 0xd5}, {&(0x7f0000001d40)=""/218, 0xda}, {&(0x7f0000001f00)=""/38, 0x26}, {&(0x7f0000001f40)=""/165, 0xa5}], 0x4, &(0x7f0000002080)=""/154, 0x9a}, 0x3}, {{0x0, 0x0, 0x0}, 0x1}], 0x3, 0x42, 0x0) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f00000003c0)=""/148) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'bcsh0\x00', {0x2, 0x4e20, @multicast1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="00fb150001d709e8821fb3c623f34600000000d2cc"], 0x15, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0xffffffffffffffcd) fchdir(r3) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000480)=""/176) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) r4 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r5) 10:05:33 executing program 0: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x101, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0xff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x80, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) epoll_create1(0x80000) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000003c0)=""/249) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) execve(0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x80000) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x50) 10:05:33 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x150d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x200000}, 0x0, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 189.948101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000017c0), 0x1b4, 0xc00) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$get_security(0x11, r5, 0x0, 0x0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='syz', r5) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x0, 0x9}}, 0x20) [ 190.297453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:34 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000340)={[], 0x5, 0x8, 0x80000000, 0x0, 0x735, 0x0, 0x0, [], 0x3d2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='fuseblk\x00', 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',r00000000000000040000,user_id=\x00'/42, @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB=',max_read=0x0000000000000003,allow_other,default_permissions,blksize=0x0000000000000800,max_read=0x0000000000000007,blksize=0x0000000000001000,euid<', @ANYRESDEC=r2, @ANYBLOB=',fsname=+,audit,smackfstransmute=skcipher\x00,obj_user=,\x00']) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) getpid() getpgid(0xffffffffffffffff) fallocate(r1, 0x0, 0x0, 0x2000002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000140)={0x10001, 0x7, 0x200}) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xe0, 0x0, 0x0, 0xe0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xe0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x119, 0x4, 'netbios-ns\x00', 0x3417a05d}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write$P9_ROPEN(r1, &(0x7f0000000300)={0x18, 0x71, 0x0, {{0x20, 0x4003, 0x6}, 0x3}}, 0x18) [ 190.361115] syz-executor.3 (7846) used greatest stack depth: 23224 bytes left 10:05:34 executing program 3: syz_read_part_table(0xfffffffffffffffd, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x200}, {&(0x7f0000000600)="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", 0x1f5, 0x5}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$NBD_SET_SOCK(r3, 0xab00, r0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="8a1235c72b9dc01309c03c9e2be6c07a92bcd99c723344746ce59fef175d8b29ea0038353437d9b732175e3b302d05d1b69a7bbed8704b5885456223475643156d4bb27ac6432c0198818ef69b508ae9b31fb9f866b618d834d829f9a6a4756d8d59d34778233077d378b77b58fc965a46a3cec1a5b19d9e63ed1de438ca5b061105238afb469e3f1d6ddeecd429b489fe510cdb918d41ef1e74116de6c0", 0x9e, 0xb87}, {&(0x7f0000000140)="b3bddc3fae9903b8e55b8714623f5ca452a8ff78ef1f40de9e019833e3301e26a72354b3fc5ad03075fd50dae09a3f160fbc66e4de3863d7cfff6a738304d5fc3dbed990dcc8539aefaa9211071be346c16631db6fbfbbd24a4feaeac33360657b1626435c25e33a5a87d0d105f09e82927a8699ea5fa9c2a0ca6e3b167de5a096b86acf6b2e033d76a7bf25c6402d02a8d9aabcfd2f0323f9d34411d59695f1ae3f149d796dff077369003f13831bbe0246d5a3407035ce59db395b29c27c8a6bdda62ad23be39a71fb953be20e5785e67917b1ab0edd0d9a", 0xd9}, {&(0x7f0000000240)="de8193cc0a70120225dc4d7a5b2811c3411d054ce47320107110aee41f0f736c9b07a265a41047cd127aa11be5f65d2e0e83ac89ddb1ba1f199255a81478b16b3fd7e101e00bed2ec3452b923ff011a3c1e86af88b3f6ec98f311db35cb825dbb9a50f45babc73562e96ca59018173f6fe40e790a71992b325dbb76a40969a804bbeaead36c19d3d1b3e78a5b5977c5d275ddccee04cd12695ba083aa563ff64c8d92222610f95a67cfafc87c41a", 0xae, 0x80000000}], 0x100000, &(0x7f0000000840)=ANY=[@ANYBLOB="000fe9dac6f32dd57ee7b53d1c794464225684fa68550d55e9acff448b2bb042d5480b3b2b9c273b9f116b6c64be92a0da5b536d480b522bf44d40fc54bc37d21dc22e4e4558f3981c4cead6439292c32f44b0f110", @ANYRESHEX=r1, @ANYBLOB="2c756d61736b3d30303030303030303030303030303030303030303030342c63726561746f723d49fa74ea2c7569643d", @ANYRESHEX=r2, @ANYBLOB=',part=0xf000000000000000,smackfshat=(em1{,obj_role=,appraise,fscontext=unconfined_u,smackfshat=md5sumselinuxnodev,appraise_type=imasig,\x00']) openat$uhid(0xffffffffffffff9c, &(0x7f0000000800)='/dev/uhid\x00', 0x2, 0x0) 10:05:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000017c0), 0x1b4, 0xc00) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$get_security(0x11, r5, 0x0, 0x0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='syz', r5) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400), 0x0, 0x9}}, 0x20) 10:05:34 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x10000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) dup2(r1, r0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 10:05:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet(0x2, 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x80000000}, 0xb) lstat(0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000340)=""/128, 0x80) 10:05:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x6) r4 = accept(r3, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = inotify_init() r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r12 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r12, 0x6) r13 = accept(r12, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r13, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r14 = accept4$nfc_llcp(r13, 0x0, &(0x7f0000001680), 0x800) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000340)="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", 0xfc}, {&(0x7f0000000480)="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", 0xfe}, {&(0x7f00000000c0)="7f3f675f1425b1feaf10768300bd975cd70c9716d3ce08116f9d9decb32b564f80331e32f5941cc4986975c80cc2bf16a74b038909c8dd9a51f8d4e04e959d3aae64dcab8894ef2b1b7beb7d86e55b725b4d7bc8f08274bcece1787747735f01682f0bd0920b1b0d600e2fc322d13a6ac6d34cdf6bce21d6248231215928833c28c7a1ad6fb509b75c880255728a069e4be175224ed7242695cdbe07759740ad282851baf9", 0xa5}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="cd8cc880f7c6d17f5708b78bf8d9a841fcd29f12263ec61944719fc6075cfc124d356b4426b586435d83e4f0106c8a43627787b06c3aeca5fe47809f0ab99836f62c46a7ab51ad5b8b09fa3a4cca288c38d4c8b3a3e1", 0x56}, {&(0x7f0000000200)="d86abea7bc4877d1cc281a3bb5cff18b10acd73b76497a31dadbc1775b6519892c1e51e19e46d21bb6bb147a56340531a780", 0x32}], 0x6, &(0x7f00000016c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r2, @ANYRES32=r9, @ANYRES32=r11, @ANYRES32, @ANYRES32=r14], 0x48, 0x24048070}, 0x20000000) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r15 = socket$unix(0x1, 0x2, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000002c0)={0x40000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0x0, &(0x7f00000000c0)='net/l2cap\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x2001) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) accept(r6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xa0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={r7, 0xffff, 0x4, [0x3, 0x3ff, 0x2, 0xff]}, 0x10) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0x110, r8, 0x0) 10:05:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000000)={0x5b4, 0x1, 'client0\x00', 0xffffffff80000001, "e4549eb883f20261", "1901c93dac0f7e790cec4b782bc66f9f11efde43c02f85471945042db67bf871", 0x0, 0x8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) mknodat(r3, &(0x7f00000000c0)='./file0\x00', 0x400, 0x81) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:05:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400000000001a7dcf3fa7f5bedbc2b851a6306438f370fe3cd3f34e0453ed9e56df53204d4e4843bc9ea5c9da37495e00c29c571b5edb21786c00dd0b5ae974fde8ba3273130200000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x2, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x6) r8 = accept(r7, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) getsockname$packet(r8, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) [ 191.462751] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 10:05:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x18e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='cpuset\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000340)) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x6) r8 = accept(r7, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc243d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49a893caf5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) sendto$llc(r8, &(0x7f0000000140)="7fb5990b47df7297ea03273a8ccfd9b35241452f2d3af63f6c9582079fc03a87586ff224582df0607b44f8be94a7dd5ea302517e90c43a12e9b0210da44584862e9bb8e7f2cc947e44f004b48a59ae5c2d91b0b2eef6ddf0c4c0d518ae64c8c8315215d64af671b5a8bb246c3fbaa66432485d207c512ecd18b45bdbfcd091e7c321310412316b524732582088d571f5d99a77d2", 0x94, 0x4000d001, &(0x7f0000000040)={0x1a, 0x1e804591fe6cb833, 0x0, 0x58, 0x86, 0x3f}, 0x10) chdir(0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) 10:05:35 executing program 1: clock_nanosleep(0x0, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0xa00002) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x6b, &(0x7f0000000080)="77b87fedca0735d26911fd849fe357791a147f6299079a3f791360c2daf05c66ad46e61f42e7def7d06053ca7bc783a3c399e326396de8e11c960baf78744a31b567a1151f692615df18c82a69794e90cfe9a141dfa56761ad0070f24febb947a02d24bf54fa60d40f1da2"}) 10:05:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file1\x00', 0xe005, 0x1, &(0x7f0000000300)=[{&(0x7f0000001180)="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", 0x1000, 0xfffffffffffffb7d}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x10404, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000002180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x5, 0x0, 0xd1, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000380)}, 0x4000, 0x0, 0x0, 0x7, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000001, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c8, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xd, 0x1, 0x89, 0x20003, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff00000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x1, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) [ 192.137228] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 192.237099] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:05:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000080)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = syz_open_dev$cec(0x0, 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) getegid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000040)={0x20}) r9 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r9, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f0000000040)={0x20}) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000000)={0x13, 0x6aa, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) creat(&(0x7f0000000280)='./file0\x00', 0x0) 10:05:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x9, "3447fb99d95fef081a2b07502ba35f0168ed76fb7867c2081edc74169ac199f7", 0x7, 0x10, 0x0, 0x6, 0x4, 0x4, 0x7fff, 0xe277}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 10:05:36 executing program 4: r0 = gettid() msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000580)=""/108, 0x6c}], 0x2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x6, 0x1f, 0x0, 0x12, "8eb5935c2940fd1ba4871d1031b533e02848"}, 0x1e) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) link(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000240)='./file2\x00') r2 = gettid() ptrace$peekuser(0x3, r2, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="6d657461636f70793d6f6e2c696e646578396f66662c64656661756c745f7065726d697333a356713d2773696f6e732c6e66735f6558706f72743d6f66662c6e4a735f6578706f72743d6f66662c704a72a34a855bae04168b806d69745f646972586374696f2c6f626a6f7c515fe97c019a5f757365733d2f6465762f6c6f6f"]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffe30, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0x2}}, 0x297) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000a40)=ANY=[@ANYBLOB="010000003f000000fcffffff0000050001000000000000004477674520ed72d0f336184779133cbd7d616c77a1839f65302ce79c123bf9a07ce2b33d0534b797e9948a17394a593b896162216997586967cbe7f945b218a8679ef5a55e42eca0ad24a23978237b719f0f0c9bbfef8c6edecd94b206d0fc02646963ad20cc0cfd375f22d6f51db2264092c7352c6f15fbe335312f11a3a9c65e4c3d2a9fdb486cc1c198847bcee4275a1a85d738c57bb4"]) close(0xffffffffffffffff) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) ptrace$getsig(0x4202, r0, 0xfffffffffffffffe, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}, r4}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0xfffffffffffffcf7) sendto$isdn(0xffffffffffffffff, &(0x7f0000000880)={0x1, 0x0, "dd8198f8cd3de958a6283bae3adeaba1146b5d5dc6607c45f330b64c96816236f29cc057866579d5a174f47446af9d4abed93da1ad4c1cdfb6579b28a13987d5dbb98439041acf05541e2d3083d9dfd653eed581a63dc13441adc03c8bfb5ea13c5a9d69fc9d1b7bc26f1bf69a0a551dfb2c724445423430614c4f9d76cbf8a1b4034cb4778ab5db0fd5a1fe2d4c6ceebf97704a9340b48938dce520a3c0f6f7a0b30276236f03c043f58ee51da4d72f18e579ae8f82675c38a23893147656505cca5d863a0fa74ac7fa52990c6d609cfd8f1a742730573c5e4daa5fb11554f083e74a031fb2cae4"}, 0xf0, 0x0, &(0x7f0000000980)={0x22, 0x1, 0x7, 0x1f, 0x5}, 0x6) openat(0xffffffffffffffff, &(0x7f00000006c0)='./file2\x00', 0x80000, 0x2) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x38d00c92cff06ac5, &(0x7f0000000140)=""/170, 0x0) 10:05:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x11}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000003c0)=""/129, 0x81}], 0x2}}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x351}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79, 0x0, [0x1, 0x2, 0xfff, 0x20]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20, 0x1f}) mq_timedreceive(r3, &(0x7f0000000480)=""/4096, 0x1000, 0x8, &(0x7f0000000200)={0x0, 0x1c9c380}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.728420] overlayfs: unrecognized mount option "metacopy=on" or missing value [ 192.785401] overlayfs: filesystem on './file0' not supported as upperdir [ 192.802612] overlayfs: unrecognized mount option "metacopy=on" or missing value 10:05:36 executing program 4: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xff, 0x101000) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x14, 0x28, 0xc, 0x2, 0x3, 0xffffffff, 0x5, 0x3f}}) r1 = socket$inet(0x2, 0x801, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x250603) ioctl$UI_DEV_CREATE(r2, 0x5501) chroot(&(0x7f00000000c0)='./file0\x00') sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0x1e94ec2b09fccac8, 0x0, 0x0, 0xfffffffffffffed7) 10:05:37 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x900, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55810ace26aae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5, 0x400000) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x20}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x80020) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000380)) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 10:05:37 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000a21000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00005a0fff)='8', 0x1, 0x0, &(0x7f00007bcfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000b05000)=0x9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000f7ffe0)=[{&(0x7f0000357000), 0x1023c}], 0x1) 10:05:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0xda95, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x2, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000180)=0xfffffffb) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x100000001, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0xab682d3b27003e3e, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x6) r6 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f00000001c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 10:05:37 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000008c0)=ANY=[@ANYPTR], 0x1}], 0x1}, 0x0) 10:05:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) signalfd(r2, &(0x7f0000000080)={0x4}, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x6000001c, 0x1, 0xc}) 10:05:38 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x401, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x20, 0xfffffffffffffffc}) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x0) 10:05:38 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000201010000409fbc60e130d7991543491000020004000100f7ff010004b05500"], 0x24}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010607031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x2}, 0x8) 10:05:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0xda95, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x2, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$USBDEVFS_RELEASEINTERFACE(r3, 0x80045510, &(0x7f0000000180)=0xfffffffb) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x100000001, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0xab682d3b27003e3e, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x6) r6 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f00000001c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 194.761326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x200000000000007) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x800) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'yam0\x00', 0x1900}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 194.920521] device bridge0 entered promiscuous mode 10:05:38 executing program 1: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000080)={0x4, @vbi}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r6 = creat(0x0, 0xaa) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r7, 0xc0d05604, &(0x7f0000000080)={0x4, @vbi}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000), 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) syz_open_dev$vcsa(0x0, 0x0, 0x2000) [ 195.036794] mmap: syz-executor.1 (8023) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:05:39 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7}, 0x22b) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x12}) syz_open_procfs(0x0, 0x0) 10:05:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x144) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000a, 0x10) sendmsg(r1, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000a00000a1f000003000f08000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 195.565333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:05:39 executing program 3: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1000, 0xfffffffffffffffc, 0x4, 0x2, 0xfffffffffffffffe, 0x666f, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x8281, 0xa, 0x7, {}, 0x8, 0x7}) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x3, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x77}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4cc, 0xfff6) 10:05:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4021, 0x0, 0x200000000000df8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) fsetxattr$security_evm(r3, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="041367f9996aeb7bd5ffffff7f4776a9190d55d02db486ae66be260d58a0ae9c4f0952921a5a4087368c3e62c48f22a7693812b813f8e2eba9c7be4c05ca5c91e80ac2dab2a90f74b010481cdbd8db3f5a0a21ee26dce3086dc779f31d3a487eaf60040dbcfcec3f730841a20a1874efa8023a4a2438db7bd9742f68609a9692441fbd8afa360809a0bf5c7ee45b0d2c3504ed32d004e27fee07518d9f6aee044b6b709f3db731aa9ef256f820c97e580718f2785c2a"], 0x11, 0x0) r4 = geteuid() r5 = getgid() ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000001c0)={0xd7b39bb230bbdd21, 0x0, 0x4, 0x3}) fchown(0xffffffffffffffff, r4, r5) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3, @bcast, r4}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000140)={0x9, 0x81, 0x3, 0x3, 0x9ae8, 0x1f}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000400), &(0x7f0000000440)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000340)=""/129, 0x81) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r7, 0x4030ae7b, &(0x7f0000000180)={0x452, 0xf90}) 10:05:39 executing program 4: socket$inet6(0xa, 0xe, 0xffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x80) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/11, 0xb, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) write(r3, &(0x7f0000000380), 0xfffffffe) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) socket$inet6(0xa, 0x7, 0x3) 10:05:39 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = shmget$private(0x0, 0x1000, 0x580, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x5000) r2 = shmat(r1, &(0x7f0000d66000/0x2000)=nil, 0x4000) shmdt(r2) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @ioapic={0x0, 0x6, 0x7, 0x0, 0x0, [{0x1, 0xa3d, 0x800}, {0x8d, 0x0, 0x3e4000, [], 0x401}, {0x0, 0x0, 0x0, [], 0x3}, {0x6f, 0x0, 0x100}, {0x0, 0x53f, 0x5, [], 0x7}, {0x0, 0x0, 0x1b1, [], 0x9}, {0x5, 0x0, 0x0, [], 0x9}, {0x0, 0x0, 0x4d89, [], 0x5}, {0xe, 0x0, 0x7, [], 0xfffffffffffffff8}, {}, {0x0, 0x3}, {0x0, 0x7, 0x0, [], 0x1020000}, {}, {0x1, 0x5, 0x0, [], 0x3}, {0x885e}, {0x8000, 0x0, 0x0, [], 0x966}, {0x32ef, 0x0, 0x0, [], 0x3}, {0xfff, 0x80000000, 0x0, [], 0x100000001}, {0x0, 0x800, 0x1}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x1}, {0x0, 0x7ff}, {0x7ff, 0x2, 0x80, [], 0x3ff}, {0x0, 0xffffffffffffff69, 0x5, [], 0x8}]}}) [ 195.848559] audit: type=1400 audit(1570529139.752:73): avc: denied { map } for pid=8046 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=35016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 10:05:40 executing program 3: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', 0x0, 0x0, 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e, 0x5, 0x6, 0x9, 0x0, 0x20, 0x44020, 0x7ad8a2a821ef3b65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x200, 0x8, 0x7fff, 0xd3efe34cdae2b3d2, 0x1ff, 0x9a42}, r1, 0x9, r2, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1}, 0x0) 10:05:40 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000380), 0x4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0xa0, 0x20}, 'port0\x00', 0x48, 0x0, 0x3, 0x8, 0x9b5, 0x1, 0x518, 0x0, 0x4, 0xfffffffa}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x5, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x8c081) epoll_create1(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x14021, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='cubic\x00', 0x6) bind$inet6(r3, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket$rxrpc(0x21, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = fcntl$dupfd(r2, 0x406, r7) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000004c0)={0x12, 0x0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0xfffffffffffffc42, 0x0, &(0x7f0000000440)="c302ab4766fe8dcb0c0fa477d0a1a812aa2b63b399ff616be85ec429d2c7eaea27940c"}) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) 10:05:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000005c0)=""/113, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) clock_adjtime(0x6, &(0x7f0000000480)={0x400, 0x0, 0x200, 0x9, 0x4, 0x0, 0x8, 0x20, 0x6, 0x0, 0x5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x40, 0x3b, 0x5, 0x1000, 0x3, 0x7ff, 0xff, 0xfffffffffffffff8, 0x8, 0x7ff}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000200)={0x1, 0x0, 0x2, {0xffffffff, 0x6, 0x91, 0x5}}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f02000000b6302c6c6f65284cdef0000d1a4803006c65302c776f726b6469723d2e2f66696c6531"]) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x631100, 0x80) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="280000001436ccb303d7000766a3b9ffb5aa471f7d71131a26877b25aa260298b5f4e36e9a544072392c7c00"], &(0x7f00000003c0)=0x30) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000400)={r6, 0x8}, 0x8) [ 196.348877] overlayfs: missing 'lowerdir' [ 196.373720] overlayfs: missing 'lowerdir' 10:05:40 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x4, 0x100082) dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) open(&(0x7f0000000000)='./bus\x00', 0x400, 0xc1) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = dup(r3) write$evdev(r4, &(0x7f0000000240)=[{{0x77359400}, 0x0, 0x2, 0x7fffffff}], 0x18) sendfile(r1, r2, 0x0, 0x20000102000007) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x1fffffffffffffb) creat(&(0x7f00000012c0)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000400)='cpu&0xa||\x02\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='cpu&0xa||\x02\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) fchdir(r1) getdents(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) r6 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r7, 0x2, 0xffffffffffffffff, 0x1) tgkill(0x0, r7, 0x2) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000017c0)=""/4096) r8 = creat(&(0x7f0000000540)='./bus\x00', 0x0) ioctl$TUNSETOWNER(r8, 0x400454cc, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 10:05:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 196.485531] audit: type=1804 audit(1570529140.392:74): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir495779734/syzkaller.ZwaXpX/46/bus" dev="sda1" ino=16662 res=1 [ 196.712665] audit: type=1804 audit(1570529140.612:75): pid=8080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir495779734/syzkaller.ZwaXpX/46/bus" dev="sda1" ino=16662 res=1 10:05:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x0, 0x101, @remote, 0x400}, {0xa, 0x4e24, 0x0, @local}, 0x8, [0x0, 0x0, 0x6, 0x80000000, 0x81, 0x800, 0x6]}, 0x5c) shmctl$IPC_INFO(0x0, 0x3, 0x0) [ 196.805214] audit: type=1804 audit(1570529140.612:76): pid=8080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir495779734/syzkaller.ZwaXpX/46/bus" dev="sda1" ino=16662 res=1 10:05:40 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x400, 0x341) r4 = creat(0x0, 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xb4a3, 0x30, 0xf4fd}, &(0x7f00000005c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000600)={r7, 0x7}, &(0x7f0000000640)=0x8) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r6, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x0, {0xa, 0x4e22, 0x4c, @dev={0xfe, 0x80, [], 0x16}, 0x5}, r6}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r8}}, 0x18) r9 = socket$inet6(0xa, 0x6, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x700, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r10, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r10, 0x4018ae51, &(0x7f0000000040)={0x20}) setsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f0000000380)=0x795b, 0x4) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x6) r11 = accept(r9, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r11, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97ce08de07bdcafc241d019f633f6cb64a4e7bf2c16aff982fa0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ed95063e8b1f4e04"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xd1a, 0x745, 0x0, 0x2, 0x9}, &(0x7f00000000c0)=0x14) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r13, 0x5419, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r12, 0x800}, 0x8) recvmmsg(r2, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:05:40 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040), 0x10) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x4e24, 0x0, @mcast1, 0x8}}, {{0xa, 0x4e23, 0x3, @remote}}}, 0x108) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext={0x7fff80000000000, 0x200}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(r1, 0x5) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) 10:05:40 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000000180), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) r3 = accept(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) sendmsg$unix(r3, &(0x7f00000001c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000002c0)="ba0078e7991f99d39dd1028fbc1dc6c9cfc7483bf13b5d416ae8a27704ebb038fd6cc777e34626d4ed5056c4886e8a5371b2ebb06c72e55464155da6be0178c66c3d443985cea6d0394e2570d55b197145ae1dfc27fa92602a676d64bb056aef6b7d050eacd9b22e3e321ba34b87beaf766915ad93245c314c92ac087264f01e03b3278e334d345b8363664fa28b8d0de744b335f1e2f3cdb74ea08cc7ae1a52a666abc159b2b5def1b81e4dfe7a3ecc97771a621a8541b1f5a33575e013", 0xbe}], 0x1, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x18, 0x40004}, 0x4000000) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r4) 10:05:41 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x80008000, @dev, 0x40}, 0xfffffffffffffef2, &(0x7f0000000200)=[{&(0x7f0000000000)="d48d929a042d61f5b25adbc911"}], 0x1}, 0x20008844) 10:05:41 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x100000001, 0xaaaaaaaaaaaa98e, &(0x7f0000000000)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x200001400}], 0x1002404, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0xc4234909b5ecb953, @remote, 0x4e23, 0x2, 'lc\x00', 0x3, 0x6, 0x74}, 0x2c) [ 197.421601] IPVS: set_ctl: invalid protocol: 47443 172.20.20.187:20003 [ 197.548325] IPVS: set_ctl: invalid protocol: 47443 172.20.20.187:20003 10:05:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="746e616d653d6d697865642c70657233e462aa6d297456646972656374696f6465663d756e695f786c6174653d302c000000000000000000"]) 10:05:41 executing program 3: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') close(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0e000000060000001f0012008eb5935c3a00fd1ba3871d1031b533e02848a5d82209888f32092e7714122646219583308bfa62c3fa62b8c8d8be4f5440f1261e"], 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) link(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000240)='./file2\x00') r0 = shmget$private(0x0, 0x1000, 0x580, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/112) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x20, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0xfffffffffffffcf7) sendto$isdn(0xffffffffffffffff, &(0x7f0000000880)={0x1, 0x0, "dd8198f8cd3de958a6283bae3adeaba1146b5d5dc6607c45f330b64c96816236f29cc057866579d5a174f47446af9d4abed93da1ad4c1cdfb6579b28a13987d5dbb98439041acf05541e2d3083d9dfd653eed581a63dc13441adc03c8bfb5ea13c5a9d69fc9d1b7bc26f1bf69a0a551dfb2c724445423430614c4f9d76cbf8a1b4034cb4778ab5db0fd5a1fe2d4c6ceebf97704a9340b48938dce520a3c0f6f7a0b30276236f03c043f58ee51da4d72f18e579ae8f82675c38a23893147656505cca5d863a0fa74ac7fa52990c6d609cfd8f1a742730573c5e4daa5fb11554f083e74a031fb2cae4"}, 0xf0, 0x0, &(0x7f0000000980)={0x22, 0x1, 0x7, 0x1f, 0x5}, 0x6) openat(0xffffffffffffffff, &(0x7f00000006c0)='./file2\x00', 0x80000, 0x2) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x38d00c92cff06ac5, &(0x7f0000000140)=""/170, 0x0) [ 197.668423] FAT-fs (loop1): Unrecognized mount option "tname=mixed" or missing value [ 197.693208] overlayfs: failed to resolve './file1': -2 [ 197.737458] FAT-fs (loop1): Unrecognized mount option "tname=mixed" or missing value [ 197.766410] overlayfs: failed to resolve './file1': -2 10:05:41 executing program 3: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') close(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0e000000060000001f0012008eb5935c3a00fd1ba3871d1031b533e02848a5d82209888f32092e7714122646219583308bfa62c3fa62b8c8d8be4f5440f1261e"], 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) link(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000240)='./file2\x00') r0 = shmget$private(0x0, 0x1000, 0x580, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/112) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x20, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0xfffffffffffffcf7) sendto$isdn(0xffffffffffffffff, &(0x7f0000000880)={0x1, 0x0, "dd8198f8cd3de958a6283bae3adeaba1146b5d5dc6607c45f330b64c96816236f29cc057866579d5a174f47446af9d4abed93da1ad4c1cdfb6579b28a13987d5dbb98439041acf05541e2d3083d9dfd653eed581a63dc13441adc03c8bfb5ea13c5a9d69fc9d1b7bc26f1bf69a0a551dfb2c724445423430614c4f9d76cbf8a1b4034cb4778ab5db0fd5a1fe2d4c6ceebf97704a9340b48938dce520a3c0f6f7a0b30276236f03c043f58ee51da4d72f18e579ae8f82675c38a23893147656505cca5d863a0fa74ac7fa52990c6d609cfd8f1a742730573c5e4daa5fb11554f083e74a031fb2cae4"}, 0xf0, 0x0, &(0x7f0000000980)={0x22, 0x1, 0x7, 0x1f, 0x5}, 0x6) openat(0xffffffffffffffff, &(0x7f00000006c0)='./file2\x00', 0x80000, 0x2) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x38d00c92cff06ac5, &(0x7f0000000140)=""/170, 0x0) 10:05:41 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000140)='./file1/file0\x00') close(0xffffffffffffffff) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0e000000060000001f0012008eb5935c3a00fd1ba3871d1031b533e02848a5d82209888f32092e7714122646219583308bfa62c3fa62b8c8d8be4f5440f1261e"], 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) link(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000240)='./file2\x00') r0 = shmget$private(0x0, 0x1000, 0x580, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/112) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x20, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0xfffffffd, @ipv4={[], [], @broadcast}, 0x7fff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0xfffffffffffffcf7) sendto$isdn(0xffffffffffffffff, &(0x7f0000000880)={0x1, 0x0, "dd8198f8cd3de958a6283bae3adeaba1146b5d5dc6607c45f330b64c96816236f29cc057866579d5a174f47446af9d4abed93da1ad4c1cdfb6579b28a13987d5dbb98439041acf05541e2d3083d9dfd653eed581a63dc13441adc03c8bfb5ea13c5a9d69fc9d1b7bc26f1bf69a0a551dfb2c724445423430614c4f9d76cbf8a1b4034cb4778ab5db0fd5a1fe2d4c6ceebf97704a9340b48938dce520a3c0f6f7a0b30276236f03c043f58ee51da4d72f18e579ae8f82675c38a23893147656505cca5d863a0fa74ac7fa52990c6d609cfd8f1a742730573c5e4daa5fb11554f083e74a031fb2cae4"}, 0xf0, 0x0, &(0x7f0000000980)={0x22, 0x1, 0x7, 0x1f, 0x5}, 0x6) openat(0xffffffffffffffff, &(0x7f00000006c0)='./file2\x00', 0x80000, 0x2) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x38d00c92cff06ac5, &(0x7f0000000140)=""/170, 0x0) 10:05:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xf4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendmmsg(r2, &(0x7f00000092c0), 0x170, 0x0) [ 197.931194] overlayfs: failed to resolve './file1': -2 [ 197.964763] overlayfs: failed to resolve './file1': -2 10:05:42 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x400, 0x1, 0x7, 0x7fff, 0x4, 0x0, 0xfffff548}) 10:05:42 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbffffbe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 198.136146] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop2 10:05:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000140)={0x18}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x3, &(0x7f0000001bc0)}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40104}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000010", @ANYRES16=r4, @ANYBLOB="02002dbd7000fbdbdf250100000000000000014100000018001700000008000000057564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40890) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c00000094002908000000000000000004000000480011008a1e0f0b741c7493fb553931cb7a8fba75de465ea6a7bfb9f38c0d1f4ace85abdc6138cdc276e04a8ec9e1943d98bad2b295f2e9bf9582e6bbbed02a5b7b0695ff0000005606ed23cc2d9c6ff6e896976b2070e4f3a0ccf1"], 0x5c}, 0x1, 0xfdffffff00000000}, 0x0) 10:05:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000240)={0xffff, 0x7e, 0x81, 0x4, 0x17, 0x8, 0x8, 0x6, 0x28, 0x9}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0x3472abd886cb49f7}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="3e2e650f011a650f01c566b852054ae40f23c00f21f86635020004000f23f80f005ef20f20e06635400000000f22e0baf80c66b82c3e758866efbafc0c66b8f900000066ef66b899ac32680f23d80f21f86635400000600f23f8660f388148e1f30fa7d066b88000c0fe0f23c00f21f86635010003000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r7, 0x404c534a, &(0x7f00000001c0)={0x0, 0xbe3, 0x7fff}) 10:05:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4c800) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 10:05:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000002c0)={0xa286, 0x10001, 0x7fffffff, 'queue1\x00'}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) read$char_usb(r0, &(0x7f00000001c0)=""/139, 0x8b) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) munlockall() write$P9_RLCREATE(r3, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$PIO_UNIMAPCLR(r7, 0x4b68, &(0x7f00000000c0)={0x46, 0x5}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:05:42 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = getgid() r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d29210b3d756152b05664ac2d9590eccf02587668a0abeb87e5c424a36e1a6000d656bb4a7e578f2d0c92e0f38c6c1566331e8edcc5f3487ed0a309a9f14bad4bf016e70000000000", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x94) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe8000000000000000000000000000aac2576c3df2eba836d9b637c6a9457beb1ebfa907c5a64fc6784a1de5eb7c2da1e6230d8c894a961af5f43038b2951e1d6d5a362af19127704b1cd719837e6fb8dd6898da4937a52fb59718dddbc255fecca7dee3f59303ea9122502e1973aa23e44ce7ddc7d065a40069ccfe266ae8"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 10:05:42 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f77, 0x6, 0x0, 0x0, [], [], [], 0xfffffffd, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = syz_open_procfs$namespace(r4, &(0x7f00000002c0)='ns/ipc\x00') r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x88000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) write$binfmt_aout(r5, &(0x7f00000015c0)=ANY=[@ANYRES64=r8], 0x8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) r10 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ptrace$setopts(0x4206, r11, 0x400000000006, 0x1) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) r12 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x17, &(0x7f0000000300)=0x9, 0x4) bind$isdn_base(r3, &(0x7f0000000080)={0x22, 0x1, 0x5, 0x1, 0x20}, 0x6) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0xd1, 0x0, 0x20, 0x9, 0xc0, 0x0, 0x5f, 0x1080, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1dad, 0x5, @perf_config_ext={0xffff, 0x1ff}, 0x2, 0x137, 0x8, 0x4, 0x100, 0xc46, 0x7}, r9, 0x1, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 10:05:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x400) ioctl$VT_DISALLOCATE(r0, 0x5608) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669"], 0x33) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 10:05:42 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = getgid() r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d29210b3d756152b05664ac2d9590eccf02587668a0abeb87e5c424a36e1a6000d656bb4a7e578f2d0c92e0f38c6c1566331e8edcc5f3487ed0a309a9f14bad4bf016e70000000000", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x94) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe8000000000000000000000000000aac2576c3df2eba836d9b637c6a9457beb1ebfa907c5a64fc6784a1de5eb7c2da1e6230d8c894a961af5f43038b2951e1d6d5a362af19127704b1cd719837e6fb8dd6898da4937a52fb59718dddbc255fecca7dee3f59303ea9122502e1973aa23e44ce7ddc7d065a40069ccfe266ae8"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 10:05:42 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xac, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000005c0)=@gcm_256={{0x304}, "b883862b514001ef", "39583a936b41e544afbb67a1b0fb5280cd9b2217d5194237a20ec4ddc03bb748", "71d942f1", "d4852ca57607dce4"}, 0x38) write$UHID_INPUT2(r2, &(0x7f0000000440)={0xc, 0xa, "5b2db3d78f774e251ae2"}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xbc, "fdd1c310665dbde1be4c8fa72e800c3b3e376ef0162e7263353c1ff89c24c84fe4b1e84c6bef67734f3476f74e16f34ad765b11db270e2717127d72b2a82900beb6a89dba2b8b60c8acae2ce213e43423a8b1c27350c0d9edf527d77d0b0fa933e96086dbec729fbbbc03242d8049cac0b3db15ba3d935d8831a3aa80a72eb22419d25e8f9f7fcc1bb41d218a6405318ba2b4470a323742e5f5826a2976b366b78561a625670712c1a65ad0b3a8bba1d16cd09655ffb3a3c501836dc"}, &(0x7f0000000200)=0xc4) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000600)={0x0, 0xba24a10e5d1fd6df, r4}) sync_file_range(r5, 0x7fff, 0x6, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x7, 0x6, 0x1, 0x8f, 0xff, 0x43c, 0x0, {r3, @in6={{0xa, 0x4e21, 0x8000, @rand_addr="2e174a2a4efe23aa4eff18f20764c190", 0x7ff}}, 0xffff, 0x8000, 0x7f, 0x5, 0x9995}}, &(0x7f0000000240)=0xb0) 10:05:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x14}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000080)=""/125) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000140)) 10:05:43 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x2, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local, @dev, {[@timestamp={0x8, 0x44, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {[@broadcast]}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x1, 0xff}, 'port1\x00', 0x80, 0x90018, 0x0, 0x9, 0x8, 0x4, 0x4, 0x0, 0x6, 0x2d44}) 10:05:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x3, 0x3c) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') geteuid() r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240)=0x10001, 0x4) write$P9_RCREATE(r5, &(0x7f00000000c0)={0x18}, 0x18) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x4e251232cb9c73c6, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000002c0)={0x80000000, 0x5eb9f0d1, 0xb, 0xfffff000, 0x2, [{0x81, 0x0, 0x2, 0x0, 0x0, 0x100}, {0x5, 0x5, 0x3, 0x0, 0x0, 0x804}]}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) 10:05:43 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = getgid() r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d29210b3d756152b05664ac2d9590eccf02587668a0abeb87e5c424a36e1a6000d656bb4a7e578f2d0c92e0f38c6c1566331e8edcc5f3487ed0a309a9f14bad4bf016e70000000000", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x94) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe8000000000000000000000000000aac2576c3df2eba836d9b637c6a9457beb1ebfa907c5a64fc6784a1de5eb7c2da1e6230d8c894a961af5f43038b2951e1d6d5a362af19127704b1cd719837e6fb8dd6898da4937a52fb59718dddbc255fecca7dee3f59303ea9122502e1973aa23e44ce7ddc7d065a40069ccfe266ae8"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 10:05:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000300)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000000)={0x6, 0x9, 0x1ff, 'queue0\x00', 0xfffffff9}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x7, 0x0) 10:05:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280), 0x1e3) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000000c0)={0x78, &(0x7f0000000280)=""/120}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sync_file_range(r2, 0x630, 0x1, 0x5) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000240)) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r3, &(0x7f0000000000)="4ba77e71e2bfd6acd329cf3501555ab105e36f8ab04f3c0b9aa46b4d10d52d950f52a0136251c135dc33623d87fc4850becd3a0fc9407aed20b31a6fbc50b2c6adb78efd1561a5f487c24985df4c490d72c645528302a8293d0305cb54959631b2ab7564e0c34a5022c8096df5bf7fb104503205e037990277d326091ea7d1b23a3f254196ee8851d9826daa9314cab4d8154b7347ed9f6b62d6557dae5adb6ffc158fc6aff0399c", &(0x7f0000000100)=""/212}, 0x20) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000300)={0x2, 0x5, [{0x3ff, 0x0, 0xffffffffffffff68}, {0x9, 0x0, 0xeca}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) fgetxattr(r6, &(0x7f0000000340)=@known='user.syz\x00', &(0x7f0000000380)=""/204, 0xcc) 10:05:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40340, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f00000006c0)=0x100000000000, 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x1, 0x0, 0x7}, 0x10) unshare(0x40401fc) fcntl$getown(r3, 0x9) read(r2, &(0x7f0000000200)=""/168, 0xa8) r4 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x4}, 0x18) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) mq_notify(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, @tid=r6}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1157], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000340), 0x20000000000005, 0x1f) 10:05:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x80, 0x81, 0xf8, 0x5, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x434979b2, 0x5, @perf_bp={&(0x7f0000000100)}, 0x0, 0x5, 0x8, 0x8, 0x6, 0x6e, 0x3}, r3, 0x7, r1, 0x8) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000040, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000005c0)={0x6, 0x3, [{0x1, 0x0, 0x5}, {0x40, 0x0, 0x8}, {0x1, 0x0, 0x100}, {0x3, 0x0, 0xffffffffffffff81}, {0x0, 0x0, 0x9}, {0x8001, 0x0, 0x100000000}]}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read(r6, &(0x7f0000000340)=""/128, 0x80) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) [ 200.082966] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_1, syncid = 4, id = 0 10:05:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x49903, 0x0) connect$ax25(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x48c80aabc6ac13e5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0xffffffffffffffca) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32603) 10:05:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40340, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f00000006c0)=0x100000000000, 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x1, 0x0, 0x7}, 0x10) unshare(0x40401fc) fcntl$getown(r3, 0x9) read(r2, &(0x7f0000000200)=""/168, 0xa8) r4 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x4}, 0x18) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) mq_notify(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, @tid=r6}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1157], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000340), 0x20000000000005, 0x1f) 10:05:44 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x3}}, 0x10, &(0x7f0000000100)=[{&(0x7f00000002c0)="d6da8815ecf1c8e9a2470bbeeb9ed3b9b0df2a2ab72ac32c976f10b10cec58d7c8f3fc4b5d4fa887a6e36c7a39230a1e520754291789e0cde33d48b58cd7e80097b7be9126d25af1de544cea60c7f55c6ef2115331c63ed5f0d69d5930809c172b78ee5a5382f1b65d47e4f24dfefef4cb9bd347f534a94f1cb68f0392e4cad637818dad8b44c2150537d2c40d8d9dca1025aa", 0x93}], 0x1, &(0x7f0000000140)="0bf5f801fb878ccc168ebbeac70e65eed9d670d2a84e63aa66ef227f63a8e86af9eaea4a2b620e90a0f026266b79f8c8adb299ee9671a5d7", 0x38}, 0x44000005) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000180)={[], [{@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, '\x88\xcc 0\x12F_\xd4-\xf9\xf2!kO\xea\\\xc7Q\x88\xd4\xa2^\xb7\xa4P\xcex\x04Q\xfe\xffO\xce\xf9\xa0\xb5\xe8\xe6\xbd\xe1\xed\x90DfIG\xf9\xc8\x1b}IV\x98\xea\xcb\'E\x89\xc1@Z\xa1\xa0\x88\xb1\"!q!o\xf4R\x91|\xc2\x96\x03\x1a\xe3\xec\xf67\xd7\xf2\xf0\x83\xdc\x87\xb7\xdb\xf1^[\xb6;=\xf9\xac=\x19\xdb\xbc\x98&\x99s\xf1=]2\xca\"\xe5\xff\xb9\x96\x82\xab\xf6m\x1cpS\xe8<\xf7\x82r\xa18\xad\xff\xd3\xf5\x126).N\x1d\xb7(\x8a\xf5\xc5\x8f\\M>T\xb3z\xad5\xc7j\xc7cA@\x1c\xa1bh\xf0\xcf'}}]}) 10:05:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) write$selinux_user(r1, &(0x7f00000005c0)={'system_u:object_r:policy_config_t:s0', 0x20, 'unconfined_u\x00'}, 0x32) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000140)) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$VIDIOC_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f00000009c0)={0x0, @bt={0xe067, 0x3, 0x2, 0x2, 0x40, 0x2, 0x2, 0x80000001, 0x62a, 0x6, 0x3ff, 0x8, 0x80, 0x80, 0x4, 0x4}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000000)=0x9) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={0x0, @null, @bpq0='bpq0\x00', 0xb1, 'syz1\x00', @default, 0x5, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_mount_image$reiserfs(&(0x7f0000000900)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x7, &(0x7f0000000600)=[{&(0x7f00000007c0)="0c4976a05136c6af955c5ce8896d55debcbf05514b192e896b883a4146ce45e45a7fe5b73f87bef1b6f4a7835546348a23e3fa69c80e702dc434094afd5ae5a6929abad1574712bc352c1b712b47f5240a0000fc7b50612c03f723a4b78be3ec467278232d4653efd728d795b00c8f7b5c0173a860960c1c2879e1aea16a0e28a30800f204f55243aec071c48dc3d4d42753840e1a04545936807abe72777ae3a8343dc15e221f9e90c07bcb333680dfdb66026501c8fe21431a112c0b923b4cb916a70e795f19e56395e7ba06c0fc45cd0af3b2da9642bfec50c49fd737726a2a91775411157f921ddec06ac5129846eb19f9e3ba9c48c246b9cae61d82f2a404db7389ecbfcab4256029a0b2742f0ab8f7849e1d7c5a5a0123edf39b1b34061a", 0x121, 0xffffff7f80000001}, {&(0x7f00000001c0)="38b4c8f05f6a5b286a28b9aa64f5e60ca5df2253925b6a74f96f7d5bd464601337605c3395c90bcf05c829d5c4b5feb3acf6aa8e187eddbe6a9a8eb263d5ac39827b2bb6ede7e2854efa4f7bdb0e383f2320b6257b281c5220c552ac35acd17172ff51788a569710c82cd1e712311838683e4aeb1b3984f64fc0ab94bb1c16cfdb6e4f19c016dc50f8736231a2fb46b8f07f2798fccaa76469a025ec7e7f393d03bfd859e92b30461660cd2b33", 0x28}, {&(0x7f0000000280)="90f48978159a1afe63af35f9ae8a5e1a2d5396ef7318df873f65c13ef22dc51a283e8cc305c29d4c0415c95076d30b9eb5fb1fe66b7c7a4403be3203866990302a8de918f64dfc7030f1", 0x4a}, {&(0x7f0000000300)="81bbc4602426f9952ebc153f5b05f609d2147e0cb7109672345a8b0d0eab217afd4330c1d3817f869fca34c3294b50c001df71032457059ab7fd7d842fff537f642c28ae8181aa4157cda8073520c003b08d3733887eb56d3c60e89687cd2f4eda9453ec9d5b5cdc9f2dde6edd18c129a72710acc1d54d6e352aed44b1b5eb3c5200348bab1d931d2972f58b9a73a064d94566bb80ada37870412b137064dfd88388981a5d48a842c4b4c361e7ba4222f79b5e0a4a6917298d9e044f76ae42a1d80746ae41b68c29aba4e32424dc5a", 0xcf, 0x857}, {&(0x7f0000000400)="49ae8565a6e8476f917c9b2d9a33fd11a544ad7847b3ff4b073c0ee55e29e56dcc5ba66457823420df2dc7b6bfc0fdf3c67f160561f402d3d614fae09ee56b0da89fbd7398c7552cf1b30ecc33dbc9a9b539667411112243fb6574dbe5ae8a18da16edd9d15aca201bc4d5990b110b5ab4424a8e23b22e591ca870c4201c636d04065dd0267f2b5ed8f860ed33e3aa544906c7b8db5f8ab84e8dc36af930c13cb3653eca11ad8b35772dd8d69699026ce9d6e4ee40cd6a1a106ace1a5d8069ca62f470b7506188475e9460", 0x6, 0xffffffffffffffe0}, {&(0x7f0000000500)="e007f4d6a95d6d0a7e55143626c2b2604498ba07648adc317c4942c606429962ca7c26ce560659d572a93f7a7f52733d9c7171ce6e06f88cde7f8684392dacfda2b2eed3fb1cc01a18b2364fa90485d230df2f911e9cdb1092e2432aa94f18afe877be98f5c8e1b5237032ec740a741f8f4898c34a2dda68de4b2d4b9bcd838dc105e1eff776ac1937f192fa2c0d7112c60c422967", 0x95, 0x1}, {&(0x7f0000000980)="617f7e09fce7b3391112d2093b03b74a661f01000000e91d7ccd97be", 0xfffffffffffffcf5, 0x8}], 0x2000, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6f6c61726765696f2c536d612281b2a086f78f0830e1636b1d736861743d2c000000003d4d4d41505f434845434b2c6f626a5f75b777dabac06c67066d8dea0093c715c0ab0110333f543d15e7f96bf967f61934234f3c617c674f"]) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x15}}], 0x2, 0x0) 10:05:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40340, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f00000006c0)=0x100000000000, 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x1, 0x0, 0x7}, 0x10) unshare(0x40401fc) fcntl$getown(r3, 0x9) read(r2, &(0x7f0000000200)=""/168, 0xa8) r4 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x4}, 0x18) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) mq_notify(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, @tid=r6}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1157], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000340), 0x20000000000005, 0x1f) 10:05:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000300)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000000)={0x6, 0x9, 0x1ff, 'queue0\x00', 0xfffffff9}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x7, 0x0) [ 200.655499] SELinux: duplicate or incompatible mount options 10:05:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x220202, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000001c0)=0x7) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x80, 0x8, 0x1, "55a49da4caf1d10a79dea150cb79fc1bd73212c8630276c0601fd0ad494975e1", 0x3032344d}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pwrite64(r2, &(0x7f0000000080)="6cb6a8b240d0e60823f9a2a29bb70895d4d257186916b413d4ac5732fca8daf8d6ce23f0996dbaed1971e20a370f41a6c12849839102e8dfa711ad93ab1441bafef311fa67d3e11db5fdeb06c2ac72b0a33f15a94e9608b7208be0d5b1b1e34213890ac396bc2c51998b9db160e8b3dd63b41bd79f2a9d0fa2849ef736a37567bf62dc43dd1aa7bd3b7558d87bf73b1bf6482b89833c3e6f8fb78d60fc253813010cb9933cf3d44e2c70b344d422c0b3b220053ced919ed0cced749485b309c4e1e47ac9986a5c48671291fa1806a64850a87520", 0xd4, 0x0) 10:05:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000080)=0x10) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff7fff, 0x44000) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00e10000000000000000bc84489d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000600000000002000040000000000"], 0x6, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000340)=""/175, 0xaf}], 0x3, &(0x7f00000004c0)=""/121, 0x79}, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10400, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)=0x20) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000580)={0x0, 0x4}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000540)={0x0, 0xe6a8, 0x0, 0x9}, 0x10) 10:05:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40340, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f00000006c0)=0x100000000000, 0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x1, 0x0, 0x7}, 0x10) unshare(0x40401fc) fcntl$getown(r3, 0x9) read(r2, &(0x7f0000000200)=""/168, 0xa8) r4 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00', 0x4}, 0x18) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) mq_notify(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, @tid=r6}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1157], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000340), 0x20000000000005, 0x1f) 10:05:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000100)=0x1000) 10:05:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="8000f1f63804000019000300e60100006c0000000000000001000000010000001f4000000040000080000000000000006d5ebe09000000ff53ef9faf82c68330ae99c407d6f3a10244e668317559e959a9b6e865c15ec2cd8cd7d3afb3b43f879e06ed5f7dc59a3f037c7dc8c4522a5948141c1eff6f8f02d4a059b8980ae9fa5f01ed537c1029929287f6d1903658dd35298acc5b3d56e3608476e6518e689b1859543f6649510a8ccc21b8", 0xac, 0x400}], 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') [ 201.268833] EXT4-fs warning (device loop5): ext4_fill_super:3600: metadata_csum and uninit_bg are redundant flags; please run fsck. 10:05:45 executing program 1: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000580)={0x1, &(0x7f0000000a00)=[{}]}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000200)=0xfffffffc, 0x4) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) getdents64(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="16aa38556cca81a3f171ad659f7d7f2989ced4fb412171dc3aafc6c2c16210d63e443ee90f5550a79247877e69c2479a7a61b520126567382f580c855c7ae3548459cd7da205892ba4365a8b197ae5f64c14dd02cb089af4a345a929c66d8e7435a2e41e13267d6eea9e6f19f2c5047abb9a659c06bbfc0df2da51", 0x7b, 0x4000, &(0x7f00000002c0)={0x2, 0x4e23, @multicast2}, 0x10) lsetxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x0, 0x7}]}, 0xc, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640), 0x0, 0x4}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000c40)={0x0, 0x8000, 0x7f, 0x200, 0xc4}, 0x14) pivot_root(&(0x7f0000000340)='./file2\x00', &(0x7f0000000440)='./file1/file0\x00') mount$9p_virtio(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000500)='./file1/file0\x00', &(0x7f0000000600)='9p\x00', 0x1, &(0x7f0000000940)={'trans=virtio,', {[{@privport='privport'}, {@access_user='access=user'}, {@version_u='version=9p2000.u'}, {@access_user='access=user'}, {@access_client='access=client'}], [{@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}]}}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000840)={r3}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000d80)={0xff9ffff, 0x6db, 0x97d, [], &(0x7f0000000d00)={0xa30001, 0xfffffffe, [], @p_u16=&(0x7f0000000c80)=0x9}}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000680)={r3}) socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000006c0)=[{0x0}], 0x1}, 0x40}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000007040)=[{0x0}, {&(0x7f0000006f40)=""/255, 0xff}], 0x2}}, {{&(0x7f00000070c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007500)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x6, 0x1, &(0x7f0000008b40)) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 10:05:45 executing program 2: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x400000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e24, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) connect$can_bcm(r2, &(0x7f0000000280), 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r3, r4, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x726af5a499bffbac}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000004156eeda34cb3c0232e52d0435847ce6dcc0fc5b99b552f6fbc43a44b6abbbd1f043d1360f1c4afd1edd28116081d90a4c7711299ef2423964737c380ef6be7d6cc46971cf31074b5c98c0ead74332f8a1205aa2198e4dcec52d6912781e72a6aa4df468fd3bfa80fc7a1b3dc3c7fd6ffc6c5681b64a251673edda5ae3f709f06ee41028d93ba0b244aa7da6d366330fe7cbe4a060e6c62585466264a29c251c7004acad4f0fb50a5dbcf2fe7c0c0288a", @ANYRES16=r8, @ANYBLOB="050c27ca7000ffdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x2004410}, 0x8040) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x8800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 201.346811] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 10:05:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) dup(0xffffffffffffffff) write$9p(0xffffffffffffffff, 0x0, 0x241) socketpair(0x1e, 0x80005, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000140)=""/115, 0x73) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000280)={0x3, &(0x7f0000000200)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000002c0)={r3, 0x3}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 201.463179] EXT4-fs warning (device loop5): ext4_fill_super:3600: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 201.524888] EXT4-fs (loop5): VFS: Found ext4 filesystem with unknown checksum algorithm. 10:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000600"}, 0xfffffffffffffd61) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0x173, 0x57, 0x0, 0xfffffffffffffe05) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x2a, 0xfffffffffffeffff}) 10:05:45 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0000fffd03002ef6ff04610c00010006"], 0x19}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_init_net_socket$ax25(0x3, 0x2, 0xcc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:05:45 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000640), 0x1, 0x2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r6 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x8000}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_dccp_int(r6, 0x21, 0xa, &(0x7f0000000400)=0x10000, 0x4) r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000040)={0x20}) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) utimensat(r9, &(0x7f0000000680)='./file0\x00', &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, 0x100) [ 201.813944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:05:45 executing program 1: syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0xfffffffd, @dev}}}, 0x84) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xa3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) splice(r2, 0x0, r4, 0x0, 0x20800000003, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300), 0x2, 0x6}}, 0x20) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:05:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000011c0)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbfff5d14b7e2061e17678e42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c7a6f2511cad98e2c403ddfd018b333e2b3af92defe42b1a5789c6aa522d0169d00793ab19cb5f07225cf26c06c56188975349f5726c3eefbe72128c3f08b3e6c93bdb1612d300216874a792064df6302d973d545ede4fa84b43d7cf8dd4ebd9ac761adb388009c173e3b588e4a86e8c0b6b963ac5583f432b9d5"], 0x1}}, 0x0) bind$bt_l2cap(r1, &(0x7f0000001040)={0x1f, 0x5, {0x1, 0x40, 0x75, 0x3, 0x90, 0x40}, 0x1000, 0x3}, 0xffffffffffffff53) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffbd}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x20eec0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000001080)={0x0, 0x0, 0x1, 0x1, 'syz1\x00', 0x3}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000040)=""/4096) 10:05:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TCGETS2(r5, 0x802c542a, &(0x7f0000000280)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r8}}, 0x24}}, 0x0) 10:05:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000640), 0x1, 0x2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r6 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x8000}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_dccp_int(r6, 0x21, 0xa, &(0x7f0000000400)=0x10000, 0x4) r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000040)={0x20}) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) utimensat(r9, &(0x7f0000000680)='./file0\x00', &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, 0x100) [ 202.459975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:46 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x2, 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40c841, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x3, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000640), 0x1, 0x2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0xfffffffffffffd8e) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000004c0)={0x0, 0x7f}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r6 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x8000}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(r3, &(0x7f0000000100), 0x8, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_dccp_int(r6, 0x21, 0xa, &(0x7f0000000400)=0x10000, 0x4) r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000040)={0x20}) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) utimensat(r9, &(0x7f0000000680)='./file0\x00', &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, 0x100) [ 202.612539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.698655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x23) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000080)={0x9, 0x100, {0x57, 0x9, 0x5, {0xffc0, 0x6}, {0x20, 0x6}, @ramp={0x0, 0x8001, {0x1, 0xf8df, 0x0, 0x3}}}, {0x55, 0x8, 0x8, {0x7f, 0xfdb8}, {0xff01, 0x8}, @ramp={0xfbe4, 0x3, {0xfff, 0x48, 0x8, 0x5}}}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioprio_set$uid(0x3, r6, 0x3ff) 10:05:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, {0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x912}}, 0x0) r4 = syz_open_pts(r3, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x2) r6 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r6, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000040)={0x20}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r8, &(0x7f0000000080)={0x1}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000040)) 10:05:47 executing program 3: perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x3) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$NBD_DO_IT(r2, 0xab03) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 10:05:47 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000012000c00010062066964676500000400020000000000000000"], 0x34}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) write$binfmt_elf64(r0, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) 10:05:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x23}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x23) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000080)={0x9, 0x100, {0x57, 0x9, 0x5, {0xffc0, 0x6}, {0x20, 0x6}, @ramp={0x0, 0x8001, {0x1, 0xf8df, 0x0, 0x3}}}, {0x55, 0x8, 0x8, {0x7f, 0xfdb8}, {0xff01, 0x8}, @ramp={0xfbe4, 0x3, {0xfff, 0x48, 0x8, 0x5}}}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioprio_set$uid(0x3, r6, 0x3ff) 10:05:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$RTC_AIE_OFF(r1, 0x7002) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/18}) fsetxattr$security_selinux(r0, &(0x7f0000000140)='ecurity.selinux\x00', &(0x7f0000000440)='system_U:object_r:\xff\xa3\xba\x1flVC/ hAL=\xe0kw\xa6\\\xe1\x93\"%\x8aq', 0x1a5, 0xa9d043545f1ea6c7) 10:05:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e25, 0x0, @local}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x40000000000401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000100)=0x20000008, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x0) keyctl$get_security(0x11, r6, 0x0, 0x0) r7 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="5549cb66ab891c06fc554bde29b1efa005ef2d151852639729d51a7ca89981e28fb9df2f3f57436de637181abcb9fb19ed7d49bdee0c6af50f0871a5e4d4a931964763d076c23dfc3f54bcea7a300e8f103c2ab7688aaed3bef2cce3104fa3dd1456ab", 0x63, 0x0) keyctl$unlink(0x9, r6, r7) r8 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f0000000100)=0x20000008, 0x4) dup3(r1, r0, 0x0) [ 203.497213] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 203.520506] protocol 88fb is buggy, dev hsr_slave_0 [ 203.525991] protocol 88fb is buggy, dev hsr_slave_1 [ 203.531924] protocol 88fb is buggy, dev hsr_slave_0 [ 203.537210] protocol 88fb is buggy, dev hsr_slave_1 10:05:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffb038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'caif0\x00', @ifru_names='bond_slAre_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000006c0)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000001000000000000000000000000000000049c36a0f867842bc565c68ad33", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000001940)={0x0, 0x4000f75, 0x9, 0x0, 0x0, [], [], [], 0xfffffffe, 0xa}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) mq_timedreceive(r3, &(0x7f0000000280)=""/226, 0xe2, 0x917d89c, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$vnet(r4, &(0x7f0000000200)={0x1, {&(0x7f0000000000)=""/226, 0xe2, &(0x7f0000000100)=""/1, 0x1, 0x4}}, 0x68) [ 203.563972] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 203.625552] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a [ 203.664637] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c [ 203.694397] bond0: Error: Device is in use and cannot be enslaved [ 203.707075] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e [ 203.752148] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000012 [ 203.783554] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000014 [ 203.788809] bond0: Error: Device is in use and cannot be enslaved [ 203.811176] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000016 [ 203.849652] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000018 10:05:47 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0x3f36533b, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0x8, 0x7fff, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000002c0)=""/151) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0}, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20, 0x10000}) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000080)=0x67) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000380)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 10:05:47 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) accept4$netrom(r1, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @null, @netrom, @remote, @netrom, @netrom, @rose, @bcast]}, &(0x7f0000000080)=0x48, 0x81000) [ 203.878034] kvm [8415]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000001a [ 203.913201] kvm [8415]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000020 data 0x49d3cc [ 203.962295] kvm [8415]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000022 data 0x89173701 [ 203.983227] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 204.203182] kvm [8415]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000020 data 0x63bee [ 204.231122] kvm [8415]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000022 data 0x89173701 10:05:48 executing program 4: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) [ 204.357113] audit: type=1804 audit(1570529148.262:77): pid=8449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir895242220/syzkaller.XoCi05/56/bus" dev="sda1" ino=16679 res=1 [ 204.424791] audit: type=1804 audit(1570529148.292:78): pid=8449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir895242220/syzkaller.XoCi05/56/bus" dev="sda1" ino=16679 res=1 10:05:48 executing program 1: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd2c, 0x3, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400}, 0x80) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc4, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdc4}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0xc0000c0}, 0x40) [ 204.489252] audit: type=1804 audit(1570529148.312:79): pid=8450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir895242220/syzkaller.XoCi05/56/bus" dev="sda1" ino=16679 res=1 10:05:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x100, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x8001003, 0x7}) [ 204.589076] audit: type=1804 audit(1570529148.312:80): pid=8449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir895242220/syzkaller.XoCi05/56/bus" dev="sda1" ino=16679 res=1 [ 204.663007] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pig=8454 comm=syz-executor.1 10:05:49 executing program 3: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2a0402, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000280)={0x1, 0xfffffffd, 0xce, 0x4, 0x3, 0x40, 0x7, 0x4, 0x8000000, 0x1, 0x5, 0xfffffff7}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = fcntl$getown(r9, 0x9) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x6, r10}) 10:05:49 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x800, 0x0, 0x10000, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000080)={r3, 0x7}) r4 = gettid() tkill(r4, 0x1000000000016) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e21, 0x1, @mcast2, 0x8}, {0xa, 0x4e22, 0x3, @mcast2, 0xffffff7f}, 0x0, [0xb, 0x8, 0x3, 0x71, 0x400, 0x7668, 0x6, 0x8330]}, 0x5c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:05:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) socket$alg(0x26, 0x5, 0x0) 10:05:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009374, &(0x7f0000000400)="020000000000000018") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2404973d, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendmmsg(r0, &(0x7f0000001dc0), 0x1, 0x0) 10:05:49 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x26, &(0x7f0000000200)=0x8, 0x4) r3 = socket(0x8, 0x800, 0x8) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x400000) dup(0xffffffffffffffff) fchdir(r1) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) connect$pptp(r5, &(0x7f0000000280)={0x18, 0x2, {0x2, @broadcast}}, 0x1e) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb"], 0x25) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) [ 205.269005] autofs4:pid:8475:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x00009374) [ 205.288138] autofs4:pid:8475:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009374) 10:05:49 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x80000, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000340)=""/141) fallocate(r0, 0x1, 0x0, 0x369e5d84) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) fstat(r1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xa4}, 0x0, 0x0, 0x794, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000200)={0x1, 0xc5, 0x9}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000440)={'sit0\x00', 0x4}) r4 = socket(0x100000400000010, 0x2, 0x0) write(r4, &(0x7f0000000280)="240000004f001f0014f9f407010904000260", 0x12) setsockopt$inet6_buf(r4, 0x29, 0xd3, &(0x7f0000000480)="608bc7b0af6e327888a583d9573ffe22bea0e6586af62edc36a8f8fc1905238688b1165c9bb0d4341c4951c6fdbda2cc67bb6991201eab8f2fdbff336b389dce0dbd89abcb22b5e214f70fb1cc1ec74aa27b5d3d6a8e794e9c4ad35ded5395a6cf27074f163c8b5aa1581c9659ab0b2213f64ffdeda8050591efc0c82d700f36f25d506e615171d063bf1cb5f1cdb9d084e12f4681849c6b122a78cfff6768f266da07", 0xa3) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) sendfile(r2, r2, 0x0, 0x8800000) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000540)={0x0, 0x4}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000005c0)={r6, 0x1}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) prctl$PR_SET_FPEMU(0xa, 0x3) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000400), 0x4) 10:05:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x100, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x8001003, 0x7}) [ 205.505955] audit: type=1800 audit(1570529149.412:81): pid=8487 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16708 res=0 [ 205.612592] audit: type=1800 audit(1570529149.522:82): pid=8493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16708 res=0 10:05:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000000c0)={0x0, {0x4, 0x80000001}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) 10:05:50 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0xb1) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x800fe) r7 = accept4(r5, &(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000000240)=0x9ef0e7d9992fe0c1) getgid() r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000100)) gettid() getuid() sendfile(r5, r6, 0x0, 0x8000fffffffe) 10:05:50 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x40) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x14, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r6, 0x8}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000000c0)={r8, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:05:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x100, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x8001003, 0x7}) 10:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0xffffffffffffffd8) listen(r0, 0xffff) stat(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d00)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='veth1_to_bridge\x00'}) sendfile(r3, r2, 0x0, 0x3ff) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x2, 0x4}, 0xff}}, 0x18) geteuid() ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x950}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) getgroups(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r7) 10:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0xffffffffffffffd8) listen(r0, 0xffff) stat(0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001d00)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='veth1_to_bridge\x00'}) sendfile(r3, r2, 0x0, 0x3ff) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x2, 0x4}, 0xff}}, 0x18) geteuid() ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x950}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000005ac0)) getgroups(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006740), &(0x7f0000006780)=0xc) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r7) 10:05:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff}, 0x0) r2 = syz_open_dev$audion(0x0, 0x9, 0x200300) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) write$nbd(r3, &(0x7f0000000040)=ANY=[], 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000080)=""/240) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) geteuid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) r6 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000100)=0x9) r7 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x9) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r8, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000080)=""/240) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') dup(0xffffffffffffffff) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r9, 0x89e1, &(0x7f0000000080)={0x3, @default}) getresgid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340)) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000a00)='/dev/usbmon#\x00', 0x3f, 0x100) getpid() 10:05:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cd", 0x5) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r2 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1}) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'ifb0\x00', @ifru_ivalue}) 10:05:52 executing program 2: chdir(0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000180)='./file1/file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000001e80)='./file0/file1/file0\x00', 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') lchown(&(0x7f0000000280)='./file0/file1/file0\x00', 0x0, 0x0) 10:05:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x100, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x8001003, 0x7}) 10:05:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) syz_mount_image$nfs4(0x0, &(0x7f00000003c0)='./file0\x00', 0x7, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)='inode32') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x80000001}) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/145) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000100)={r4, r6, 0x3}) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="da93158a", @ANYRES16=r8, @ANYBLOB="3100000000000000000009000000080004000100000008000600000000003c0003000800030000000000140002006c6f000000000000000000000000000014000600ff0200000000000000000000000000010800010001000000"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4008050) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 10:05:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@broute={'broute\x00', 0x20, 0x4, 0x1768, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001340], 0x0, &(0x7f0000000240), &(0x7f0000001340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0x7ffffffffffffffd, 0x1, [{0x11, 0x2, 0x8864, 'veth0_to_bridge\x00', 'bond0\x00', 'gre0\x00', 'bcsf0\x00', @remote, [0xff, 0xff, 0x0, 0xcad87616a770d444, 0xff, 0x7f], @remote, [0x7f, 0x0, 0xff, 0xff], 0xae, 0xae, 0xde, [@devgroup={'devgroup\x00', 0x18, {{0x2, 0x5b0, 0x9, 0x7}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfffffeff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x81, 0x34f39f446b59a102, 'syz_tun\x00', 'dummy0\x00', 'vxcan1\x00', 'lo\x00', @broadcast, [0xff, 0xff, 0x80, 0x0, 0x1fe, 0x7f], @dev={[], 0x1b}, [0x0, 0x181, 0xff, 0x0, 0x0, 0x80], 0x936, 0x966, 0xa96, [@among={'among\x00', 0x8a0, {{@zero, @zero, 0x1, {[0x3, 0x80000001, 0x400, 0x20, 0xa2, 0x2, 0xfffffff9, 0x47, 0x1, 0x101, 0x9, 0xffff7fff, 0xfffffff8, 0x7fff, 0x1710acce, 0x7, 0x2, 0x2, 0x3, 0xb1, 0x3, 0x3f, 0x1, 0xece, 0xffff, 0x5, 0x1, 0x1, 0x8, 0x7, 0x1ff, 0x6, 0x2, 0xfffff71c, 0x100, 0x0, 0x5, 0x0, 0x6, 0x9, 0x0, 0x5, 0x9, 0x9, 0x631, 0x8, 0x0, 0x6, 0x4, 0x0, 0x0, 0x1000, 0x58, 0x9, 0x9, 0x3f, 0x7, 0x9, 0xffffff7f, 0x51d, 0x10001, 0x1, 0x6, 0x52, 0x1, 0xb6, 0x0, 0x9719, 0x6, 0xff, 0xdc, 0x3, 0x2d8, 0x2, 0xffff, 0x2, 0x92, 0x6, 0x6, 0xfffffc01, 0x1000, 0x80, 0x1000, 0x7fffffff, 0x5, 0x2, 0x4, 0x9, 0x8, 0x0, 0xef70, 0x5c355604, 0x7, 0x20, 0x3, 0x1, 0xff, 0x3, 0x0, 0xfffffff8, 0x3, 0x5, 0x3, 0x7ff, 0xaf94, 0x9, 0x8, 0xe6, 0x6, 0x9b8e, 0x4, 0x40, 0x68b, 0x8000, 0x7fff, 0x9, 0x1f, 0x7f, 0x1, 0x8, 0x8000, 0x3, 0x5, 0xfffff48f, 0x7, 0x7, 0xfff, 0x3, 0x2, 0x55f, 0x8, 0x1, 0x1, 0x80, 0x1, 0x4, 0xee9, 0x40, 0x81, 0x5, 0x1371042d, 0x5, 0x80000000, 0x7fff, 0xfffffffd, 0x3, 0xfffffffb, 0x5, 0x4, 0x3, 0x7fffffff, 0x8, 0x7f, 0x1, 0x1, 0x1, 0x400, 0x1, 0x2, 0xe2, 0x5, 0x6, 0x7, 0x8000, 0x8, 0x2, 0x101, 0x7, 0x5, 0x7, 0x76490d31, 0x445e, 0x8, 0x2, 0x7fff, 0x1f, 0x38b, 0xff, 0x8, 0x2, 0x3064, 0xfff, 0x3, 0x5, 0xa1b, 0xff, 0x3, 0x5, 0x7, 0x9, 0x8001, 0x36c, 0xfffff703, 0xfff, 0x4, 0x1, 0xfff, 0x4, 0x40, 0x5, 0xa048, 0x9, 0x3, 0x7, 0x3, 0x337, 0x0, 0xffff, 0x4, 0x4, 0x5, 0x734, 0x2b4, 0x1000, 0x80, 0x6, 0xffffcd16, 0x1c000, 0x2, 0x0, 0x7b, 0x7fffffff, 0xc716, 0x2, 0x3, 0xffffffff, 0x81, 0x53, 0x6, 0x20, 0x401, 0xd9, 0x1, 0x6, 0x2, 0x1, 0x3, 0x10000, 0x1, 0xffffffff, 0x5, 0xff2f, 0xe567, 0x7f, 0x100, 0xb441, 0xfffffff8, 0x7f, 0x1, 0x7, 0x6b, 0x0, 0x2, 0x1, 0x856f, 0xa6, 0x78], 0x5, [{[0x10001, 0x4], @loopback}, {[0x0, 0x1], @remote}, {[0x7, 0x9], @empty}, {[0x8, 0x1], @multicast2}, {[0xfe, 0x5], @initdev={0xac, 0x1e, 0x1, 0x0}}]}, {[0x0, 0x3, 0x355, 0x0, 0x7, 0x4, 0x8, 0x7, 0x4, 0x3, 0x0, 0x4, 0x4, 0x3, 0x80000, 0x9, 0x2, 0x0, 0x553, 0x2, 0x3ff, 0x0, 0xfffffff9, 0x1, 0x80000001, 0x101, 0x8000, 0x424, 0x1, 0x55, 0xffffffc0, 0x53b, 0x6, 0x10001, 0x5, 0x7fff, 0x25, 0x80000001, 0x400000, 0x9, 0x5, 0x4, 0x9f9, 0x10000, 0x7, 0x5, 0x8, 0x0, 0x800, 0x4, 0x100, 0xffffffff, 0x9, 0x0, 0x8, 0x2, 0x1ff, 0x7fff, 0x20000, 0x4000000, 0x40, 0xffffffff, 0x2, 0x5, 0x1000, 0x9, 0x8000000, 0x8, 0x9, 0x9, 0x9, 0x9, 0x7, 0x400, 0x6, 0x9, 0x6, 0x2, 0x7, 0xe5, 0x2, 0x4, 0x3, 0x1, 0x1, 0x7c11, 0xff, 0x7, 0x1, 0x2, 0x8, 0x4, 0x3, 0x1, 0x3, 0x0, 0xe18, 0x80000000, 0x7, 0x5, 0x10000, 0x48ec, 0xffff07fc, 0xa8, 0x7, 0x1f, 0xfffffff8, 0xa, 0x4, 0x9, 0x80, 0x3ff, 0x5, 0x1, 0x822, 0x1ff, 0x57d, 0x4, 0x7, 0xde22, 0x7fffffff, 0xffffff38, 0x7, 0x12c, 0x200, 0x7fffffff, 0x5, 0x7, 0x928, 0x666, 0x1000, 0x6, 0x2, 0x0, 0x2, 0x7, 0x3f, 0x400, 0x7, 0x8, 0x7, 0x5, 0x6, 0x2, 0x0, 0x4, 0x1, 0xc37f, 0x4, 0x85, 0x6, 0xdc9c, 0x3, 0x2, 0xffffffff, 0x1, 0x9, 0x1, 0x7, 0x4, 0x5, 0xb9, 0x10001, 0x0, 0xffff0000, 0x3f, 0x8, 0x0, 0x101, 0x3, 0x1, 0x7f, 0x0, 0x490, 0x6, 0x1, 0x9, 0xa27, 0x1, 0x200, 0x6, 0x5, 0x5, 0x7, 0x0, 0xd0e7, 0x6, 0x9, 0x7, 0xff, 0x3ff, 0xffffff81, 0x6, 0x8, 0x800, 0xf5, 0x100, 0x8000, 0x9, 0x4, 0x5, 0x1, 0x3, 0x5, 0x0, 0x7, 0x7ff, 0x7fffffff, 0xfffffffb, 0xfc, 0xffffffc1, 0x3b89, 0x1ccb, 0x77061202, 0x6, 0x0, 0x2, 0x8, 0xc7e, 0x7ff, 0x6, 0x8, 0x8, 0x7, 0x5f, 0x8, 0x5, 0x3, 0x8, 0xc4c, 0x5, 0x5e6, 0x6, 0x6, 0x0, 0xfffffffe, 0x8, 0xff, 0x1, 0x7, 0x1, 0x2, 0x7f, 0xffffffff, 0x23e4, 0x3, 0x10001, 0x1d, 0x3, 0x10001, 0x5, 0xffffffff, 0x8, 0x3, 0x4b, 0x5, 0xffffffff], 0x6, [{[0xff, 0x4], @remote}, {[0x9, 0x81], @remote}, {[0x4, 0x6], @dev={0xac, 0x14, 0x14, 0x27}}, {[0x5], @multicast2}, {[0x9, 0x5fa98ff6], @multicast2}, {[0x5, 0x2], @multicast1}]}}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x81, 'system_u:object_r:lib_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x5, 0x18, 0x4305, 'veth0_to_bridge\x00', 'batadv0\x00', 'veth0_to_bridge\x00', 'veth0_to_team\x00', @local, [0x0, 0x45d414b612842159, 0xff, 0x0, 0x3a2ef1c6af1e136f], @random="f521e59e7eb9", [0xff, 0xff, 0xff, 0x0, 0xff, 0x17e], 0xb6, 0xb6, 0x106, [@limit={'limit\x00', 0x20, {{0x3, 0x101, 0x8, 0x0, 0xa47d, 0xffffff9b}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x0, 0x4}}}}, {0x3, 0x31, 0x0, 'ip6gretap0\x00', 'teql0\x00', 'irlan0\x00', 'rose0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x7f, 0xff], @broadcast, [0x1fe, 0xff, 0x0, 0xff, 0x0, 0xff], 0x92e, 0x9de, 0xa2e, [@among={'among\x00', 0x898, {{@zero, @offset, 0x2, {[0x8, 0x0, 0x3, 0x3, 0xfffffffd, 0xf08f, 0x300000, 0xf6, 0xff99, 0x270, 0x6488, 0x3, 0xfff, 0x98, 0x8000, 0x7, 0x0, 0x8000, 0x29b0, 0x4, 0x7, 0xff, 0x8, 0x80000000, 0x1, 0x0, 0x10000, 0x101, 0x400, 0x1, 0x10001, 0x1, 0x7fff, 0xffff, 0x3f, 0x0, 0x7a, 0x2, 0x4, 0x9, 0x200, 0xfe8d, 0x57633db2, 0x5, 0x100, 0x1, 0x93, 0x6, 0x80, 0x5, 0x5, 0x8d, 0x9, 0x80, 0x7fffffff, 0x9, 0x8000, 0xfff, 0x9e86, 0x1000, 0x101, 0x101, 0x7, 0x0, 0xf, 0x0, 0x3, 0x0, 0x7fffffff, 0x1ff, 0x6, 0x10001, 0x6, 0x9, 0xf78, 0x2, 0x5, 0x40, 0xfffeffff, 0x630, 0x7fffffff, 0x6, 0x4, 0x5, 0x8, 0x2, 0x20, 0x0, 0x918, 0x81, 0x8000, 0xffff, 0xff, 0x8000, 0x0, 0x5, 0x4, 0x6ce, 0xfffffff9, 0x0, 0xfffffff8, 0x400, 0x2, 0x5, 0x8001, 0x8000, 0x5, 0x1ff, 0xff, 0x401, 0x10001, 0x5, 0x80000001, 0x6, 0x2, 0x3, 0x6, 0x1, 0x6, 0x5, 0x1, 0x4, 0x5, 0x1, 0x81, 0x7f8, 0x0, 0x2, 0xa80, 0x6, 0xffff, 0x80000000, 0x9, 0x1, 0x10000, 0x7, 0x81, 0x81, 0x6, 0xffff, 0x1eaa, 0x7fffffff, 0x8, 0x1a, 0x7ff, 0xbb87, 0x9, 0x7, 0xff, 0x733b, 0x7, 0x9, 0x2, 0x4, 0x400, 0x7fffffff, 0x401, 0x5, 0xffff, 0xa4, 0x1, 0x200, 0x10001, 0x10000, 0x20, 0x1, 0x7, 0x3, 0x4, 0x7f, 0x6, 0x0, 0x3, 0x200, 0x97b9, 0x5, 0x800, 0x0, 0xcf, 0x7, 0x2, 0xc, 0xfffffffb, 0x3, 0x10000, 0x9, 0xfff, 0x1e05, 0xfffffffe, 0xff, 0x37800000, 0x4, 0x80000000, 0x8, 0xffffffff, 0x80000000, 0x4, 0x1, 0x3, 0x2, 0x1, 0x5, 0x7, 0x81, 0x7fff, 0x6, 0x7, 0x9, 0xf9a, 0x4, 0xf05, 0x7ff, 0x6, 0x34, 0x1, 0x7ff, 0x800, 0x3ff, 0x100, 0x8001, 0xff, 0x7fffffff, 0x7, 0x0, 0x5, 0x1f, 0x4, 0x0, 0x2, 0x6, 0x0, 0x1, 0x16, 0x7, 0x0, 0x100, 0x4a, 0x5, 0x7fffffff, 0xbf6, 0x8, 0x5, 0xffff, 0x7fffffff, 0x5, 0xee, 0x5, 0x3fde, 0x9, 0x2, 0x0, 0x10000, 0x4e, 0xfffffff9, 0x400, 0x1000, 0x9], 0x9, [{[0x2, 0x7], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x1, 0xc46c], @loopback}, {[0x8, 0x3], @multicast2}, {[0x80000000, 0x7], @empty}, {[0x6f9, 0x2], @local}, {[0xc4, 0x7fff], @multicast2}, {[0x9, 0xffffffff], @empty}, {[0x1, 0x1ff], @multicast1}, {[0x4, 0x8], @loopback}]}, {[0x9, 0x6, 0x3, 0x3ff, 0x7, 0x7, 0x6, 0x5, 0x7f, 0x3, 0x0, 0x7ff, 0x7ff, 0x200, 0x5, 0x10001, 0xfff, 0x73, 0x9d0, 0x7, 0x3, 0x5, 0x7, 0x1ff, 0x2, 0x10000, 0x1cfd, 0x5e5e4553, 0x6, 0x6, 0x7, 0x8001, 0x2, 0x7, 0x9, 0x411, 0x7fffffff, 0x40, 0x80000000, 0x1a0f, 0x1ff, 0xa61c, 0xffff8001, 0x8, 0xa6, 0x11, 0x40, 0x6, 0x8e4, 0x15f, 0x0, 0x8, 0x101, 0x9, 0xffffffff, 0x10001, 0x59, 0x8000, 0x2, 0x9550, 0x3f, 0x1, 0x1000, 0x9, 0x7, 0x1, 0x8001, 0x7fffffff, 0x80000000, 0x0, 0x9, 0x2ee, 0xfffffffd, 0x1, 0x7, 0x3f, 0x9, 0x100, 0x8, 0x0, 0x3, 0x81, 0x865, 0x8000, 0x4, 0x10001, 0x8, 0x0, 0x8, 0x200, 0xf8d, 0x93b, 0x3, 0x8, 0x4, 0xfffff800, 0x2, 0x8, 0x8001, 0x4, 0x19, 0x0, 0x3, 0x4, 0x8001, 0x1, 0x20, 0x9, 0x3f, 0x7f, 0x2, 0x5bb, 0x5, 0x1, 0x6, 0x1, 0x1, 0x40, 0x4, 0x4, 0x98b6, 0x1f, 0x1ff, 0x8266, 0x7, 0x1, 0x3, 0x7421e1b3, 0x7ff, 0x20, 0x9, 0x6, 0x101, 0x4, 0x4, 0xe118, 0x5, 0x0, 0x10001, 0x2, 0x7fffffff, 0x3f, 0x0, 0x5, 0x1, 0x7, 0x0, 0x1, 0x6, 0xffff8001, 0x54e6dda2, 0x7, 0x2, 0x400, 0x1ff, 0x7fffffff, 0x6d6, 0x8000, 0x8, 0x4, 0x8, 0x8001, 0x9, 0x2, 0x5, 0x6, 0x1400000, 0xfff, 0x5, 0xa4, 0x200, 0xff, 0x2, 0xc000000, 0x0, 0x1000, 0x0, 0x7, 0x38, 0x8, 0x1, 0x5, 0x1, 0x0, 0x3ff, 0x0, 0x5, 0x3, 0x100, 0x80, 0x401, 0x4, 0x6, 0x3f, 0xff, 0x1f, 0x4, 0x2, 0x8, 0x4, 0xfffffffa, 0x4, 0x4, 0x4, 0x48, 0xff, 0x2, 0x8001, 0x4, 0xbe03, 0xf2, 0x8, 0x3, 0x6e7, 0x8, 0x4, 0x4, 0x0, 0x8, 0x5, 0xfffffffe, 0x9, 0xce, 0x1, 0x0, 0x8000, 0x8, 0x1, 0x91a, 0xb7, 0x40, 0x3ff, 0x0, 0x3, 0x6, 0x7, 0x7f, 0x1, 0xff19, 0x9, 0x0, 0x9, 0xfff, 0x2, 0x1, 0xfc3, 0x7, 0x0, 0x8, 0x7fffffff, 0x5, 0x7, 0x6, 0x9, 0x10000, 0x80000001], 0x1, [{[0x1ff, 0x7], @dev={0xac, 0x14, 0x14, 0x14}}]}}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x5, 0x400, 0x0, 0x0, 0x0, "ab9588374cfd1076630ad298fd9cbbf1e222dd3b788a6737b498cce3ec998a7a59f18644b0b88564990db324c3dbfab6dcb864ea7204819c4d705abbfb2cc571"}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x1000}}}}]}]}, 0x17e0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x1, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0x3}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8482) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x8e, "7b21d3fe2c1d7026ae597d34b256392c8b8f30b1f9c00adbdbaa9781a61f3059e786c9585d695084482c32d11eed626b6564035a5f8aefd1bd27e1c23fb2b1a59c99b000eafbc66003bc3aa87797e79a1f03d42a564171b5c1bc9281db82c07751d8b8685a1a3613a815ac81821978e3b176c4c82912946be98ccdc389e0110d9914c8ba989eef2fa0850d7658e1"}, &(0x7f0000000100)=0x96) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e22, 0xb64, @remote}}, [0x200, 0x2, 0x80000, 0x1, 0x5, 0x0, 0x101, 0xfc1, 0x0, 0x9, 0x4, 0x4, 0x8, 0x5, 0x5]}, &(0x7f00000001c0)=0x100) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x155, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000009c0)=0xfffffccd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) signalfd4(r6, &(0x7f0000000280)={0x8}, 0x8, 0x80400) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, &(0x7f0000000180)) getpgrp(0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000500)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x26) [ 208.254145] audit: type=1400 audit(1570529152.162:83): avc: denied { associate } for pid=8541 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 10:05:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) r4 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x97, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000480)='gfs2\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e6f626172726965722c6e6f7265636f766572792c626172726965722c6572726f72733d77697468647261772c6e6f71756ff4612c00f407e645668b33f7701bbda72e9dbaf523d932ce00df36ceb6bb746af9c0dff31a27336e421283ba5f03bea6f74d64429f17ab7609b881e2f346e63cfc47a0d06bb7c400cecd17c8ec02aef194daa29b93604d8f8419fcdba94f815c65d5e9c66773ee1e6d31cdd472ea36981d8c33b811c26d844610479f62d80c806981e7459ee90458cad93112f73e5cc125c540ca28d9244e06f8a927"]) [ 208.391777] llc_conn_state_process: llc_conn_service failed [ 208.495140] gfs2: invalid mount option: noquoôa [ 208.500006] gfs2: can't parse mount arguments 10:05:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28010000170001000000000000000000e000000100000000000000000000000000000000700b000000000000000000000000ffffac1414007f0000010000000000000000000000007f00000100"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000110000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}}, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0xd1f}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r6 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r7 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000400)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @local, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r4, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) 10:05:52 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/95, &(0x7f0000000200)=0x5f) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000000)=0x3) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000100)={0x1, 0x4, 0x1000, 0x16e, 0x0, 0x69, 0x0, 0x0}) r8 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0x1000003ab) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x6) r10 = accept(r9, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f0000000300)=0x3, 0x4) 10:05:52 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x1000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/177) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x20}) mkdirat(r4, &(0x7f0000000200)='./file0\x00', 0x10) sendfile(r1, r2, 0x0, 0x12000) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x6) r6 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) accept4$alg(r6, 0x0, 0x0, 0x100000) linkat(r2, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x1600) [ 208.715845] llc_conn_state_process: llc_conn_service failed 10:05:52 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c410600050001019fafd4b378102699cf3012f8"], 0x16) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f00000005c0)={0x5, 0x1, @raw_data=[0x16, 0x1, 0x7, 0x6, 0x6, 0x9, 0xd8, 0x48, 0x8777, 0x9, 0x400, 0x546c00, 0x4, 0x2, 0x455a, 0x80000000]}) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x0) waitid(0x1, r6, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000380)='TRUE', 0x4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000001c0), 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x142acf89ce3ce41a, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r8, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x365185795a1ad135}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x8c, r9, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0xfe73, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf36}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0xf0bb0e878db3041d}, 0x40801) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) [ 208.794145] audit: type=1800 audit(1570529152.702:84): pid=8587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16626 res=0 [ 208.825012] audit: type=1804 audit(1570529152.702:85): pid=8587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir495779734/syzkaller.ZwaXpX/64/file0" dev="sda1" ino=16626 res=1 [ 208.867492] audit: type=1804 audit(1570529152.722:86): pid=8592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir935198849/syzkaller.T9sBP4/25/bus" dev="sda1" ino=16689 res=1 10:05:52 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3de975424ccae86e52a396540005aca4ce0b5a5d95d6fac571f541e9ff72c8596111dcb92e9f3fe9cb7acaf8d692fb18768ecade25691c484a33c0b2f0a059288311e05504bdc7b6d3604b35207b4cf6826c5d1adfec96570415acf1871ad5dfc1c7627b23626475992cfb51fa8fb7d281eb4ec95f28b3f6273a124427d5669226831b40a2ed599645be391f2d", @ANYRESHEX=r1, @ANYBLOB=',fscache,\x00']) [ 208.910356] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 208.925630] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 208.938523] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 208.952351] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 208.955230] 9pnet: Insufficient options for proto=fd [ 208.985835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:05:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x100, 0x4) [ 209.002029] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 209.010801] 9pnet: Insufficient options for proto=fd [ 209.015244] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 209.032515] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 [ 209.046516] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 10:05:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e1d, 0x200b3b, @empty}, 0xff3e) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="a717b1ee9a702e71a282cd9738cf298dc51c6f7b6ff36d497c84ed5430e1fef5bb2a1e05bd886cd729f13de49b17a22ac1cfe7dfe3b555ff73e5cb9f7fe5abed41d7787804051c40de5e6abbc036ec0f81a2954ecc0d256306a8409c923ef6358d4095efbd760581fb807b2928a396f7e6c6162b2a950eacbc5d5507a163f151376d4a69b60396a88047dbb14f46aeabd4b13236a56e43fe6a520adb5f66643908a1e8236cb13a23e972587dbef99332bde5375f81690a4c1c87b5800b5f9388df53d4563d881923fdc5714283dba638"], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10098) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x88, 0x2, 0x4, 0x1, 0x4, 0x8, 0x378, [@remote]}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000600)=""/4096, 0x1000) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="653e228ef23bfd94c499d32d"], 0x1) [ 209.073464] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8591 comm=syz-executor.5 10:05:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) dup2(r1, r2) 10:05:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'netdevsim0\x00', 0x800}) [ 209.295057] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.306598] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.626171] device ifb0 entered promiscuous mode 10:05:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x81}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_open_dev$rtc(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80c00, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4110}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x24ee}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x19}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x24}, 0x8}}, 0x24) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000003c0)=""/254) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r6, 0x6) r7 = accept(r6, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d019f633f6cb64a4e7bf2c16aff981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x401}}, 0x3d1, 0x5, 0x7, 0xac2a}, &(0x7f0000000680)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000006c0)=r8, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000800200000fddb01010b000000100001b63518b24f1151c716d585e93a9b4b97ce821f770e8ec7106c2ed24e"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x4000, 0x0) 10:05:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) mq_getsetattr(r3, &(0x7f00000000c0)={0x1, 0x7fff, 0x561b, 0x53, 0x5, 0x4}, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0xfffffffffffffffe) 10:05:53 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x5, 0x8c}, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8, 0x5c9}, {0xb, 0x5}]}, 0x14, 0x1) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) modify_ldt$write(0x1, &(0x7f0000000240)={0x80000000, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x10) msgget$private(0x0, 0x40) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) dup(r5) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000580)=0x4) sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) [ 209.697775] kauditd_printk_skb: 1 callbacks suppressed [ 209.697784] audit: type=1804 audit(1570529153.602:88): pid=8600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir935198849/syzkaller.T9sBP4/25/bus" dev="sda1" ino=16689 res=1 10:05:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x83000000003, 0x0) r1 = semget(0x0, 0x1, 0x40) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000240)=""/14) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000080)=""/4096) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000000)=""/197) write(r0, &(0x7f0000000340)="220000001e0063bb0101fd83ef6ece0307f3ffff070000000d00000f060007140020", 0x36b) 10:05:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) [ 209.865574] audit: type=1400 audit(1570529153.622:89): avc: denied { map } for pid=8590 comm="syz-executor.2" path="socket:[37426]" dev="sockfs" ino=37426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 210.222994] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.234075] bridge0: port 1(bridge_slave_0) entered disabled state 10:05:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x20400000, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r4, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000100)={0x12, 0x104, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r6}}, 0xfffffffffffffd4a) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r7, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001300)=""/186) [ 210.539940] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.576465] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:54 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) ioctl$NBD_DO_IT(r1, 0xab03) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) r6 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x13fc3acbed42a2c1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r5, 0x2, 0x0, r6}) ioctl$NBD_CLEAR_SOCK(r1, 0xab07) 10:05:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) accept(r2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @dev}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@can_newroute={0x2a4, 0x18, 0x100, 0x70bd25, 0x25dfdbfe, {0x1d, 0x1, 0x2}, [@CGW_MOD_AND={0x18, 0x1, {{{0x0, 0x1, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "c06a65230ffb1335"}, 0x2b1c941b7ad5c08e}}, @CGW_MOD_UID={0x8, 0xe, r1}, @CGW_MOD_UID={0x8, 0xe, r3}, @CGW_CS_CRC8={0x120, 0x6, {0x71, 0x2c, 0x8, 0x1, 0x2, "60ec2622de99d036f346699e344fd1cbaa67b0f4745e9da743c946651a570b81202c0deca7286c6bed51ba3864f21c4df5033418fbc00ae74739ad7561c541437bb179b1227af1cfa95f432e0d2a86142aa22be139567f8a13f0079030aea69ccac2bc3f2e3d1b04f5fbaf68422246a0daccbed90a29e0c155e04af9dbb9cf1e241492b770441843bbd0690456118148e4cd970ba4557636278bd06007515651f11b79a848b240bc3d3effd46f3037f9891b1f4c3da1837669afef0c4c05b165aac3e58ec5f759d5f57e783d5f04128a42dd5f9320cf3b9baf59031df04857d5ddae60a75b81cf95952ba395344829a9e64338149e12e24b9986339f174328b7", 0x2, "5a37326c8e79d9731207ac0683084d70cad82439"}}, @CGW_MOD_SET={0x18, 0x4, {{{0x0, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "5828dd3e7a31c4ce"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffa, 0x6, 0x5, 0x3f}}, @CGW_SRC_IF={0x8, 0x9, r5}, @CGW_CS_CRC8={0x120, 0x6, {0x7d, 0x35, 0x6, 0x1, 0xd8, "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", 0x0, "5eafb3a5535f009330adfbead0c00a576a6eac9b"}}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:05:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x2, r3}, {0x8, 0x0, r3}, {}], {0x10, 0x6}}, 0x3c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r0) accept4$llc(r4, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) [ 210.740763] block nbd1: Receive control failed (result -22) [ 210.787304] block nbd1: shutting down sockets 10:05:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800490000300000000000009078ac141400ac1423bb0708057f0000010086fb8f7800"/62], &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000180)='attr/keycreate\x00') r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100b308", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x101, 0xbcc}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0xff}}, 0x516}, &(0x7f00000000c0)=0x90) [ 210.902549] audit: type=1400 audit(1570529154.812:90): avc: denied { map } for pid=8670 comm="syz-executor.2" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 10:05:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) 10:05:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0xc79d, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={r0, &(0x7f0000000000), &(0x7f0000001000), 0x1}, 0x12) 10:05:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2, 0x7ff}, 0x0, 0x2, 0x2000000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x406aa0e3c2638dce) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)}], 0x2, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) r1 = shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmdt(r1) shmdt(r1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 10:05:55 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5f064e61f0bf00", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[]}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1b05a8b6b9515868, r6, 0x1, 0x4d, 0x6, @dev}, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000000002000000e000000200000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3c5cc22c822e8e06be913b16f219bb6233eafb551d26e6776f0c661f2c1163a70ba8fe7f5fee19f738c0b928cefc654f7834ccabee0d83c418d76f762431c195d3ead6844e3e24d1d6dad681b601c46159794876a14b85f57c1e80a2e3387d9ead39cc6c0a4"], 0x110) setsockopt$inet_group_source_req(r9, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000340)={0xfffffffc, 0x1f, 0x9d02, 0xfffffff7, 0xfffffff7, 0x5}) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000300)="1e3471031188e02f2362d9d02310ee4d024f4c008470b67f64cd5ae0809db5b8524eac950959b26f2efc50986c7872df61e94a0bf87f27292d997aacc096") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000280)='veth0_to_bond\x00') request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00', 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) umount2(0x0, 0xb) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) semget(0x3, 0x0, 0x0) semctl$SETVAL(0x0, 0x2, 0x10, 0x0) link(0x0, &(0x7f0000000240)='./file0\x00') 10:05:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000340)={0x2, 0x1, &(0x7f00000001c0)=""/3, &(0x7f0000000200)=""/204, &(0x7f0000000300)=""/23, 0x1}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="3e2e650f011a650f01c566b852054ae40f23c00f21f86635020004000f23f80f005ef20f20e06635400000000f22e0baf80c66b82c3e758866efbafc0c66b8f900000066ef66b899ac32680f23d80f21f86635400000600f23f8660f388148e1f30fa7d066b88000c0fe0f23c00f21f86635010003000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) lstat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = accept$inet(r5, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000440)=@int=0x6, 0x4) r7 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x110000) setsockopt$inet6_udp_encap(r7, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) r8 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r8, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r8, 0x4018ae51, &(0x7f0000000040)={0x20}) r9 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r9, 0x6) r10 = accept(r9, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c5a25ad9bcd57fd0763a1443ca02f3f3d012a88d2f97ce71fc241d019f633f6cb64a4e7bf2c16aff4a27981ea0bcfbffe42e256552a71fddf298e47457b819f8e72a011804e688444c00"/98], 0x1}}, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) r16 = dup3(r12, r15, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f000095dffc)=0x380) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r17}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000480)={r17, 0x0, 0x3, 0x9, 0x1, 0x1}, &(0x7f00000004c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000500)={r18, 0x401}, 0x8) 10:05:55 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000480)={0x4, 'syz1\x00'}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3432564e, 0x3, @discrete={0x5}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x0, @multicast2}}}, 0x84) r2 = gettid() sched_setaffinity(r2, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x66, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0xec, 0x0, 0x0, 0x0}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000000)=0x4) syz_emit_ethernet(0x3e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfcb700088800fe6c0a00006be60000000200ff020000000000000000000239a83000004e2000089078000000002a8a5ed0ab4d5ac33cdab87696b0530adb5d95523362156e77e04068dfaba32192ef6bde03"], 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f0000000040)={0x20}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r9, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r9, 0x4018ae51, &(0x7f0000000040)={0x20}) io_submit(r6, 0x4, &(0x7f0000001ac0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f00000004c0)="7b3dbe7010bb7a591153b2005d57e10517ab977593a4e45d8de3e95221341cd3482eb245a8b84b5ffea586f90f4d02bafd020f4cf13eb7c8d3b85c2eb60b3b78c9efdf4bb9e41ac254efc81b456f30aa417f21739fce", 0x56, 0x11, 0x0, 0x0, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, r8, &(0x7f0000000540)="12d3c837d77c73988dcd3fd31c0ebb5eec4a1131e7bf0b696af20e00f4aaecedfe994f5119e0b4963e03750928a19e75d0b6e922e84e1701f829954b2b24968733f10539e61a5123b246d1b19355d81f16f217624e2cb6ac67cad996172052d85ab5321191ed1a3b7c6aa093db2ca98fcd267cca0f34e1ceb5e56cae0bc6ace979785b4fa3bb57c820f1c03375ce32455a69de", 0x93, 0xffffffffffffffe1, 0x0, 0x0, r1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x67088219aef077e8, 0x9, r4, &(0x7f0000000ac0)="66c87d5be6cfe0a4c30c68ae3f5fefbfe435b2af5dc7a6ff0a3aa4cfec52dd215ac951556c559066416033c516e29c1dc95a8b5158dd8a85efbdd3185fdd3c938cea5d3f342a6a1f87c5eaecbc4fed1c963d0d4a7371b5150d4c474771cee0ad11693f188d04c9b2faa0d433d84a0031d98837689a22063289348bc942cc0b298b3f79bbaf651df9a1bcb47fdaeeba23e565d9c2240cbf9ed157aa032344f4853236bb6b73cce7f8585d5878aa8e2efb8df417d57e98de5cd8ba7c8fbb6679aca60b6701dc073cc9d77ca791e41d356f245443eed68a16108b54e5dd148e4e7fd71cd41b30446c7919f64122eaf02b3dbd5f3964499aa243a46825df06544286db8e865d748b359de4b64c54c63a77f7c9437b5edb35b6b2da6037cecd99c7897bf6288a416a839e8aacdb7c480d8096d751945dccc4ac15cf5454b940c71d1872ca2979034156a795e87e8dd4d9f7f50106226fa8cc414b74a6dfaa19f92e961e53b083fb5fe2ebaa2bc1d4faaa3546e7345b1bc3cb65673d52ff0d0abab4d8dc697e213d492e56f86383e9b133943f9a0be26fd56bac4f999f1d147e628a73131c965bfcb71e9366092f2677bbd1c1c40552c927d2b932098a45178413f820098de8c2c16b9678ac2ad35d4352a47c22af34089f52d8f3b3f965f6a8e6165f056f8068845ebd0816c43aff2e3741955088b029f4505b5e917c456dd89658f617537759b722f55875b5f913fa42d0ad276e6ab30603585b19afc5803695ef5c63784e410bc4ae2f0d2903f22696b9b84aae6bf6bd86c5ed7c587d87df985e8b5dc39407c0ecb1d9590fd687e973cafc458c580956d39011432eef937d2a1e5dbe7e62093f89700557dc551e0909b813ccd0020d4ba15eed264ffaae26d7cc90103989c7715432a7c7711815f0a7d77e3268bbd7ffc7cf1d13cc7be3c6eec7202af84a179a3f8b3414848cda646b7e20b1206709cdb2cd2be0ae50a1f45869e32a041ddfcdf184b4d3debd1d628544d2a940f583e4c79e20ac37f415294f7c2fbb9b6be36ebc4b79b067793fe56309fbc4de32a47444fc8f5fc1c85d4323bd73cb0bf424f6dc48b3bce9f5effc0791e5ea2f29f5f1967ece12f245b57973ee77b88f6f47ba43cd30d8c040aa9d6b0513b1a76625cb22d53984f2071881741590d51eca9b3b29ffdfe3be7b67780ad61ceb9628dda1632f56417feedcdb2cfaa58bcceacc948b7074c79082b5cdf422e8a139dd3d3ef63b4b658fab22b7d0923309f55b4378cf40e89a01cb43bca66ea3e1a496568c1d6901fb1c2a58dc0dbf4a495ce1be18556f6506925a50bcbee3c8274d67f3e3db8affdaf42ea6d393029c7362a46268af9d7757a2824b4c2a9e51188620e1ab3259c206d3ebc8d7175e213c286232cd131e97832f21a549be8f163b9e0b404f1a0ce518cd7cf7a26fd61c185b3a2f5c92d863988fe73f1915e582791dd41cf6af0f523d01007902f5289b72d3f1eb60880f2af8e64f89081df01127ec970e999237802a3db7e890b3cb0a833110eb83892aecfebef13650c20966198547bfeb9688905c292b54fed001ed7062efe0ff97bba40c3b92e81eacd92213f67ff1d0ede789238d10b84bbd518560ef7be902ed2548746981d1b97189dde274eb18ca3dbcbd411788aadc1a32cb6776ab57423df6c310d1a313cca70a05d7a1653792a867b293f526d77bdb1ba2478956a67c54e1e2dc2f1238af8ca6cf6d766fef04c79cc4c65250a92318baae8aa24d9135ddd920341ee8db6faf969189f7ff62fa9d313163ff12e89411deb90f85b6a580db4e2169a5a7e063218f883d7f6507e129beb811e930dc9783f8108696fda20e7b64e230fb1f63fe47c7d2dc6857d6b3ffa8bb62ecfc79d8844dacac92d005cbe50be7e7a37d9c4c99af8fe9b6d6843080198aadc71c35590d36d5720ea93e9b344a45795118285b90b5ec1c9a58e1777d65ce9651f00b5c0d2392b1823d39349d1dbf4a6437ae2450d1032dc615470cd727a93a7c810345ce015ffbad0f2742c91ca07bbc7f01b5b2371e6190534dbb71943842ffae7f40c64c96d1c16ef9c3021d2e4316abf4cc9dc3bcdb25c6959cb7a046718752ca0942bfafc4c8bae8be45af37c592950c5091bb9c5321f8d9af9edfd53d5e77c5e92ff9dfed6ab618b8690338c3bd4fcfa678da0607767999810ada2915984b7a7465bd03eae1e2ceb77fa1155b94347c0635d41196a677a8d4673e6bb51bc3f67a5c6804fa3f9b25e9d1962ceb83924637679b884bb8d32020d8ca24b4649a1f0c22b6c7eb23e5321708e3b11a9506354a3e8faff2462ba0edaa8687477acb1b1d832c28bf0e85b96986a75db5e6daf8294d1e4a7f4991d6cc6b1d48fc024cc762ef5b54343eb199d036c325682cb2d1c54f351be5436cfbbdcb5a78c9a7107dd1b6a0a780517052e47616a073d4e8cd2b1ae8608c50b23fe6aa8c41bb53cff7b11d2324ac560ec882c20014aff3580b3b921fa223b0e184257b02f04e4e3d7127825d2312fe793b17a662f0a7e172436cf434d08153a248c11f1c972ee995caabc11a228f5e1df5ee62edb75828d0fb061a342b7a5ad0e79554436867ac3e5795c0e45fb4e338ad86ae88728a9ef733a510edf2fbfaa196c21a03f92cfe6b26571621aa0e015e53fb6ef934c95c45fd409cabf447502bc65bd5c1f49a4a719eb9434e1645f0e8391c528db68266ddc963e456089017e438b812410a4ab160b27d76f9cbdd504f5dbcd75305eb799e9961117f440b0bc2e219eac170ed84610cdefc24a72a8f8107300811d3cae2cf6c0e86a2bc42d932e7d04945adf164e045da4fac99e2ca8ae6dc046ad6a5f202f447822150ebc29e1aa0a96c3b9131f69eda3df21b5033d7234e421b7eadce4ff2245fa0bfb3654c34adabdea4f05661b20ab98a0691f04d664bde4d5fadd9de61686f7ef64756f3baad8ea95f3fabf2d93dc6c9f9f335428f2c448b09fafdb88ee9505d3781acbde74b6684c6d00164e0629ff0db5db21259ffc553c7b77ccd119f321d2821879adf5ed6970fcc15d7b963fe9f95d5291ee245fdeb1c89cfc778d38d54e5bdbd99bda15abd42d2465d5826cce850472b3cce0a4e3f2d8ddcf7981a18ff4483b0706f3586fc086a8699aabc18d96b68f03ddaeafc9bdb05f3baab4b6eab17ee552f6fb2b68f584e95feecf03aaf62cbc7929b6e78a7fa94cc5d0992f99a2ce374a15652fa4c67d8f2ba64e4a3d7558f9d5c6f5164cfd4674302bced0f59d75fbc2f95efa8bbe425be4b21a9c407211023b830abc34b5179d8238dcdf2191756432f3310d72009b37dd18f7f8b932b4d561f767cada3595297b62e6c5d69eda9d4ba680a2f35d958376fe01146736f36fbe8d48dae562ca74345d1d5976f722efffbd3781c5c81b14c4679d3b954ac873e7d89424b8df0379c11ded398291aefa610b336896553c8c7265c39b8ed08c8f56a206c29cc47e1c97a036914bee44ae9c1fee90d486b2bf8034faf3cc20e45e1036bde2ebac664af84da46670c20bb94b799b0abf13626779173ef9a84f107d78e4bc13f6d12bf2c5f61d146423f7ab0004aaeaf82f2abf47fda808bc4777c32d15d2ea50037e1778b1b7664e7e261517f755913d5bd59c94fe1b812b78366e1c45f9d007c86c7f52b5aa84c8149fb430b887af0713db5591dfedc798cfce1e12a0b387baec6fbb6711811a0dc7eeeeb71bf20e9e8348a4936906b5e78b92180f808ab26ade3a8a82a943fb20527d4822f95806b52478208f64f8a5f9d01627b6646b2c67c0a5b8faeaee852af9b037af92a18ebaacc9b2a764ea49d911d4f32363df8c293605081560fad96ef6fb585ddb686f1ef9d4945aadca25aef1b975d42c1c43cd400e7f90aa281cc65e495e0c16241763e86dc3b68e8d9e6fce14ada76fd969bc87b05eef06501437f41afa0942fa57f823f591c84852dba978a6bb67e0b99eddc0fcfa38c9af27fd04828eca107e32bae6abe7a22483350cf50d39e2c6972f5eedbb014759b4f6329a5d8955076162d59ca1bc5e21b9457af4c118dde790022ea05091263b0f776a66f7082377d0584e287b9b61a56bce8f66b1b4a5ac323f0bd50788c0523a0c535d7755016e7b1660bd3a1f3c9d45847d4164a8cb2da59ccbdcc1fa696c342a377f44591af771ed3cf30872c1e2d3a7b7dfcf222f176d7bc44fd645258e2ac0e8b3bf1099a406c2d9ceb98c06267562105256a9d5a6a64dd1d97e08e167f7312cc1e1b9331bade21bd864c2e72dd5cd578ec22136a03adcf677523ed193c800301ec875b8dad87fcef90432c4b2a1def4c483719c0015972c66309d320ee9aec9fe1732db56818e1580808d2f33bd6b58e152a2c587f359ef11219425568af3f718be48a38dc15642b155242886435d455317c67e112b5833f19f67a27b462d79729fc11d88d29821496f989ece33bbcee23a142e0662306bcc3fe45d191baa3ca57bc9abfb3d6f8ad171ac86ebd3557489cb83aafb3e82eecd2c9cc4d7220d990cf5956152dcbca0973253da4723dce9f59d56f9de7f2cc99cbe6f9442fce16fa6be763e1115fc0f1ce469be3c44125c8acbcea1245671a104494c254a2195c48daa79933dad6b724a0a0d6dda0df11132e9981d9e3805a2b1815fbdd5a300b717c671c3d82ee589c039f993cbed91220511ebd98856f1a5c4012993cf8c00d5e01cd14d047f2490f0fa8b3b0c2488908363fb6ef79a5ede14001137575073c9923f6eb8e9af57325cd4e822a2e4fab21bb655b88cf78dedf310343a78aa8b51504d21196879138c399367b00556ef96102df7b1d717a0692e33a8623df630c0516104349c491d1707b3e208d05e189f49df6e90432a8c5d35d2c8f63bd215ffd203209b0c6e142f80898abe8e2c9cf26a15c38d0154fb6cf138689ed9ce9e33e10dc0deda36cd4535281014f0118c48115b5412605021d11695b4bbe838977fd3efdd2d1c3ac72eeb2385d96ade9ed7293675a748ca69484444736991f44560559c049f8f8b6508bb344332817d5ad08639e5892153f33560155f77be8cd644e125bb8fe05b30c05f4007400921ac632c99f287e352410e1ef9ebf3324d414a823c97070cd9a62742e6e73f1d24a8028bc3760ef3b695de948ba68beab325098a817f2090fcb676e225e4e6dc579f4fd4c1e9312f0f9589bcd6c56699b410ddbd53095e33653d30e9ab62ec1f995f1212f4268c27f6282e489bd93893c445314d8282ec51a96d4da26a0b4f4999176907987131c6649205bef83c05f4ab960f923b334c5f998634dc89c736c2958d807df53bc7310a929985197539209a5e21b3eb075f5fdfeaf342b31ca09f4dad113b578ad86baf19844b77f86cfb78679bccbe97c884057b007aa81eca9d7eee4b0dbc95d31ebc4501b71ac8963f62dcf19efc7806af1d630029c9c38bcbd0d95110afc6dfe6520c45099b754161aee63a1da62d30255ed49b181c67c601235e84342a5a354f128c67b89294bcd21ddbcfc8fd874e3de94066088e1f62697be52a2b666b078792928a781bc9a472ed2d8f5cb61eeda053a086844801c19b22549431a8b200e882435130fad2ca3c9362e15181bd103b8f38850320be8c2d8e8650e7a34b1fd3ef87606de6a473f9c4ea77a628b1e9bad9e0db9926b8415ce441b63d99ed0a63f002a47884ec052d0355eee17229c8005e119a4d6722558749399801227b4a89ec2d20d61ba95872a53d7f245bf287367fceaa0dd6367689987ad1a19", 0x1000, 0x939f, 0x0, 0x0, r9}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x9, 0xffffffffffffffff, &(0x7f00000007c0)="595ea101933c587a3d15693d08ca7b258c78b493139e82e5f1a92436dbf6e70503ccb59ff154cb5ce77ff47d3edfeaf538f52157916eaac1aeb6d1731a3a43355e5ea968267a7b8da3572aafd2cdbb4e3577a2de464254ac37b084504e63a745ea4ef33b2b42dcd16c1acdb41bd5590bf7c72b98362265119d3a719b3fa753a3ab213b94149b9b2a4785340a5370bf8de5766b64822c8a5ee757e34da9f649be5e3fceb10b06ecc85baa7907bb1475e9a7974eca6c7e9780347b168ffbed", 0xbe, 0x5, 0x0, 0x1}]) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100)={0x79e, 0x5487, 0x200, 0x0, 0x1d}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x3, 0x0, 0x3, 0xd8f}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) 10:05:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lseek(0xffffffffffffffff, 0x20400000, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r4, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000100)={0x12, 0x104, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r6}}, 0xfffffffffffffd4a) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r7, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001300)=""/186) 10:05:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x189) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="747a78c0008e4eaa48233085bd7be2c00c419efd4747f019455f69a100010400"/61]) pipe2(&(0x7f00000000c0), 0x4000) pwrite64(r0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000025c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000007f0000004528e0ed7a497446a7242684cd0744bf6c7b464af4707096641e1aa72a2fc8d877702f430b33ab24c91b7b47da4f4516c20851f8c7eb4c7302da753e1a97e71157af8f5d09f7cecfae9a7adfaa2a1b6e16c95900f6cc9b03f5641471bfad6418f13e00983097e62c7c6591e5bd66843b9ff86323b60cfc7d6285f49c860d077eedd50eb7b21919c537efc6950d44da92d399549c5d3b7ca850255700a204257df10b47e5d2c7d1e24242210de164e72d4376b8887adff49f336b"], &(0x7f0000000040)=0xa3) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xffffffffffff72ef, 0x100) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000200)) socket$unix(0x1, 0x5, 0x0) 10:05:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) 10:05:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x4200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup2(r2, r4) ioctl$TIOCSIG(r5, 0x40045436, 0x18) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffff3, &(0x7f0000005d00)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xd07, 0x70bd29, 0x0, {}, [@IFLA_LINKINFO={0xffffffffffffff75, 0x12, @bond_slave={{0x10, 0x1, 'bond_slave\x00'}, {0xc, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x8, 0x5, 0xfffc}}}}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x48}}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 211.986861] FAT-fs (loop5): Unrecognized mount option "tzxÀ" or missing value [ 212.085919] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 10:05:56 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@loopback, @multicast1, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x4e, r2}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x50c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa42ce1d63a9b12565b9d3ca208994f056d8e792d8301f61872a34bab35b62c5015961e4bcb403bfdc8531be93568a0a018bd3d01006f84c349ef788bf9e3cc2414e8166a32af1ee9f2d1f766358e54f3dfd5f3625ab58299e3e19a811945bdb66d505e6d940cb97fce61b16d0ab09"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 10:05:56 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x20}) openat$cgroup_ro(r0, &(0x7f00000002c0)='f\xcaj\x05\xe2\xd8\x0f\x02\x8d\xa1UHective_cpus\x00\x00\x00\b\x00\x00\x00\x00\x00\xf5\xef\xc5\xf7\xec!\xe3\x98\x01\xfb\x80\xa1\x17\xe2\xb32\a\x9be.\xbc\x02\x17\xf4\xad\xf3-<\xc7h\x84U\xe8(\xb5\xeb@\xcd\x90\xf9\xed\xb8\xfb\xc4]\x1d\xd1\xbe\xab\x19^\xe4\bG}\xf3O\x88\xdd\x00\x00\x00\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x8, 0x0, 0x0, 0x0, 0x1b3}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x2, 0x0, 0x0, 0x4008, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x4008000) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = fcntl$dupfd(r7, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:05:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) syz_genetlink_get_family_id$tipc(0x0) shmdt(0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x36) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 10:05:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000040)={0x20}) [ 212.756199] FAT-fs (loop5): Unrecognized mount option "tzxÀ" or missing value 10:05:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) syz_genetlink_get_family_id$tipc(0x0) shmdt(0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x36) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="263e811e00002f41ba610066edb8ff0f8ec8baf80c66b8746d248966efbafc0c66ed3e0f3566b90b04000066b80905000066ba000000000f300f20e06635000002000f22e00f20e06635000004000f22e036660f3a22d77bd008", 0x5a}], 0x1, 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000040)={0x20}) openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 214.521318] IPVS: ftp: loaded support on port[0] = 21 [ 215.442224] chnl_net:caif_netlink_parms(): no params data found [ 215.473635] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.480127] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.486900] device bridge_slave_0 entered promiscuous mode [ 215.493971] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.500683] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.507500] device bridge_slave_1 entered promiscuous mode [ 215.523866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.534680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.550260] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.557279] team0: Port device team_slave_0 added [ 215.562907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.569947] team0: Port device team_slave_1 added [ 215.575217] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.582554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.633078] device hsr_slave_0 entered promiscuous mode [ 215.670391] device hsr_slave_1 entered promiscuous mode [ 215.720525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 215.727400] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 215.739345] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.745727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.753307] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.759655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.786690] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 215.793244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.801803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.809894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.817620] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.824599] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.835468] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.841787] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.849759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.857473] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.863850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.873758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.881484] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.887989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.901494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.911341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.918194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.927964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.939503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.948075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.955081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.966037] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.975366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.430666] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 10:06:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080010000600e800"], 0x30}}, 0x0) 10:06:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) r5 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="c5a25ad112a88d2f97cecafc241d39f6633f6cb64a007bf2c16aff9a1ea0bcfbffe42e256552d76a05de2072ce70b8ffffe72a01186e89e73c49f5ff95063e8b1f4e04e788444c"], 0x1}}, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000)="2391b49eb5d7e47cf4c2ef771a11066954b0aa78ad7918579e63c07b20f575db57c7f6de9a5ed42f14ca67158ad8514cc468f1861cf53e03b9b4ee34a57689014b9bd57ae3fa76802600dd22b494572dc39381a4cd39252239bba6cddab23c4a7076d90d0a536b3cbaaa5f624469f10a", 0x70) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x54950c01) 10:06:01 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x600) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0x12) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f00000002c0)=',\xe6W\x8bL\x002\x1f\xdd\"U\xe2\xc8\xb6l%\xb3\xdc\xdcX \xae\xd2\x06\xf5\xa0\t^\xcd\x1c\xc8\xe8\x14\x1e\b\x7fy\xf21\xe0Ol#\xd6\t\n\xdf\x06S\x12\xd5\xfa\xc6\x979\xf2\xee\x80]:\xff\x89RV \xb5\xb88wP\x81\xed\x9d\xd1y\xce\xd0\xd9kP\xcc\xcc\xf2\xba\\\xca\xf9\b\xbd\x1fQ\xb8\x9a\xc1XU\xddb\t\xab\x1b\xb3\rS\x8e\xae\x1aT\xd1\xf2Y\xd5c3\x8d\x81\xb1\xd1\x83\x02\xda+\xb3:\x8c\xa5\xa3BR\xe3?#>\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x02\x00'/162, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) 10:06:01 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x2000) connect$inet6(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="dc6d77c9e9597b1103c0a2c1fc67de8e46fc471fd0181cbbd948fc38b3a085fcb9a24f8c4e47575c26", 0x29) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x20}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14, 0x80000) connect$can_bcm(r2, &(0x7f0000000300)={0x1d, r3}, 0x10) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x0, 0x0, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x40000) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80c390a}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r4, 0x0, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x10004000) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 10:06:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) accept(r1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x8, 0x200, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8}]}}}]}, 0x3c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000040)={0x20}) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000480)={0x0, 0x4000f75, 0x6, 0x0, 0x0, [], [], [], 0x0, 0x6}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)=""/65) 10:06:01 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x226, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7ff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x15) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5f064e61f0bf00", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[]}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x1b05a8b6b9515868, r6, 0x1, 0x4d, 0x6, @dev}, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000000000002000000e000000200000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3c5cc22c822e8e06be913b16f219bb6233eafb551d26e6776f0c661f2c1163a70ba8fe7f5fee19f738c0b928cefc654f7834ccabee0d83c418d76f762431c195d3ead6844e3e24d1d6dad681b601c46159794876a14b85f57c1e80a2e3387d9ead39cc6c0a4"], 0x110) setsockopt$inet_group_source_req(r9, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000340)={0xfffffffc, 0x1f, 0x9d02, 0xfffffff7, 0xfffffff7, 0x5}) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000300)="1e3471031188e02f2362d9d02310ee4d024f4c008470b67f64cd5ae0809db5b8524eac950959b26f2efc50986c7872df61e94a0bf87f27292d997aacc096") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000280)='veth0_to_bond\x00') request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\x00', 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) umount2(0x0, 0xb) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) semget(0x3, 0x0, 0x0) semctl$SETVAL(0x0, 0x2, 0x10, 0x0) link(0x0, &(0x7f0000000240)='./file0\x00') 10:06:01 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) shutdown(r0, 0x2) r2 = epoll_create(0x1) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180), 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r6, 0x0) r7 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r7, r8, r8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00!\x00'}}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r10, r11) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r14 = socket$inet(0x2, 0x0, 0x5) getsockopt$inet_int(r14, 0x0, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r13+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200c22, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000280)="600b42e006000a0090040300001af5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 217.427788] block nbd0: Receive control failed (result -22) [ 217.476636] batman_adv: batadv0: Adding interface: erspan0 [ 217.486845] batman_adv: batadv0: The MTU of interface erspan0 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.522223] list_add double add: new=ffff8880a8f69018, prev=ffff8880a8f69018, next=ffff88809518e840. [ 217.532051] ------------[ cut here ]------------ [ 217.536827] kernel BUG at lib/list_debug.c:29! [ 217.541608] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 217.546982] Modules linked in: [ 217.550187] CPU: 1 PID: 8821 Comm: syz-executor.2 Not tainted 4.14.148 #0 [ 217.552468] batman_adv: batadv0: Interface activated: erspan0 [ 217.557107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.557115] task: ffff88809306c500 task.stack: ffff88805cc78000 [ 217.557134] RIP: 0010:__list_add_valid.cold+0x26/0x3c [ 217.557139] RSP: 0018:ffff88805cc7fa00 EFLAGS: 00010282 [ 217.588964] RAX: 0000000000000058 RBX: ffff88809518e800 RCX: 0000000000000000 [ 217.596237] RDX: 000000000000d861 RSI: ffffffff814b4025 RDI: ffffed100b98ff36 [ 217.603501] RBP: ffff88805cc7fa18 R08: 0000000000000058 R09: ffff88809306cdc8 [ 217.610766] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809518e840 [ 217.616107] kobject: 'kvm' (ffff8882198105d0): kobject_uevent_env [ 217.618030] R13: ffff8880a8f69018 R14: ffff8880a8f69018 R15: ffff8880a8f69018 [ 217.618039] FS: 00007fe98c3bf700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 217.618045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 217.618051] CR2: 0000001b30e39000 CR3: 0000000092ce4000 CR4: 00000000001426e0 [ 217.618072] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 217.618079] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 217.627706] kobject: 'kvm' (ffff8882198105d0): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 217.631555] Call Trace: [ 217.631571] ? _raw_spin_lock+0x37/0x40 [ 217.631584] p9_fd_request+0xe3/0x2b0 [ 217.631594] p9_client_rpc+0x21b/0x1180 [ 217.631605] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 217.631616] ? trace_hardirqs_on_caller+0x400/0x590 [ 217.631626] ? trace_hardirqs_on+0xd/0x10 [ 217.705230] ? finish_wait+0x260/0x260 [ 217.709100] ? destroy_inode+0xc7/0x120 [ 217.713053] ? evict+0x3e6/0x630 [ 217.716403] p9_client_clunk+0x89/0x150 [ 217.720362] v9fs_dentry_release+0x6d/0xd0 [ 217.724595] ? v9fs_cached_dentry_delete+0x40/0x40 [ 217.729516] __dentry_kill+0x39a/0x580 [ 217.733390] ? dput.part.0+0x2a/0x750 [ 217.737171] ? dput.part.0+0x2a/0x750 [ 217.740961] dput.part.0+0x59f/0x750 [ 217.744656] do_one_tree+0x44/0x50 [ 217.748175] shrink_dcache_for_umount+0x67/0x140 [ 217.752912] generic_shutdown_super+0x6d/0x370 [ 217.757481] kill_anon_super+0x3f/0x60 [ 217.761358] v9fs_kill_super+0x3e/0xa0 [ 217.765224] deactivate_locked_super+0x74/0xe0 [ 217.769784] deactivate_super+0x85/0xa0 [ 217.773758] cleanup_mnt+0xb2/0x150 [ 217.777364] __cleanup_mnt+0x16/0x20 [ 217.781058] task_work_run+0x114/0x190 [ 217.785535] exit_to_usermode_loop+0x1da/0x220 [ 217.790099] do_syscall_64+0x4bc/0x640 [ 217.793966] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 217.798791] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 217.803961] RIP: 0033:0x459a59 [ 217.807128] RSP: 002b:00007fe98c3bec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 217.814814] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000459a59 [ 217.822062] RDX: 0000000000000000 RSI: 000000000000000b RDI: 0000000020000140 [ 217.829309] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 217.836560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe98c3bf6d4 [ 217.843808] R13: 00000000004c9494 R14: 00000000004e0b60 R15: 00000000ffffffff [ 217.851061] Code: e9 56 ff ff ff 4c 89 e1 48 c7 c7 80 31 9d 86 e8 bf 9e 72 fe 0f 0b 48 89 f2 4c 89 e1 4c 89 ee 48 c7 c7 c0 32 9d 86 e8 a8 9e 72 fe <0f> 0b 48 89 f1 48 c7 c7 40 32 9d 86 4c 89 e6 e8 94 9e 72 fe 0f [ 217.870289] RIP: __list_add_valid.cold+0x26/0x3c RSP: ffff88805cc7fa00 10:06:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x400, 0x70bd2c, 0x3, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400}, 0x80) sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x90, r8, 0x980, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x100}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xda1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x40) write$FUSE_LK(r5, &(0x7f0000000040)={0x28}, 0x28) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) accept4$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_xfrm(r9, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x160020a10}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@migrate={0x68, 0x21, 0x20, 0x70bd2a, 0x25dfdbfb, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0x4e22, 0x800, 0x4e21, 0x5, 0xa, 0x80, 0x80, 0x3b, r10, r11}, 0x6e6bb5, 0x1}, [@lastused={0xc, 0xf, 0xac8}, @lastused={0xc, 0xf, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x8008}, 0x4048080) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000000c0)={0x1ff, 0x8}) ioprio_set$uid(0x3, 0x0, 0x0) [ 217.876991] ---[ end trace 9b149214d732355d ]--- [ 217.881756] Kernel panic - not syncing: Fatal exception [ 217.888435] Kernel Offset: disabled [ 217.892055] Rebooting in 86400 seconds..