0000000080)='./bus\x00', 0x0) 08:52:20 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x4000) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 08:52:20 executing program 2: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0xfffffffd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x820, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="012b63004bc14d18f95333af27d634d317b4d8b9ea4c6c2ca7434b982da668c6b48d63b1eb5fbed570f1a68f779735edc0d09d5148920c4bce8ceb6ac3f339241fec29852ac35ef21da37fd0d4149e58e5e54a934695fe3f39d0fa3ce96d888972268a6f5b36ad33736e6837080304156a5f2bcad4dbd96b54fed2020c5e842c0aa3c3e89c84d422b88c7d2f60"]) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) socket$caif_stream(0x25, 0x1, 0x0) utimes(0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000080)={0x6, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}]}) 08:52:20 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa8}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000000c0)=""/179) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x94) [ 830.448773] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:21 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xffffffffffffff46, 0x20000004, &(0x7f0000000480)={0xa, 0x2, 0xfffffffe}, 0x1c) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="7ddf00000000166c895113f6e80e6f11f6f55df0372fb9a061c71b498c9e01acf1624d06000000d0b015cd"], 0x14}}, 0x0) r9 = eventfd2(0x0, 0x0) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20044000, 0x0) ftruncate(r10, 0x280080) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r12, @ANYBLOB="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"], 0x54}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r13, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0xa) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2803000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r8, 0x800, 0x70bd2d, 0x25dfdbff, {}, [{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r10}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4008100) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r14}) 08:52:21 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=""/146, 0x92) syz_open_dev$vivid(0x0, 0x2, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3, 0x305000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000300)='smaps\x00') connect$rxrpc(r4, &(0x7f0000000340)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x22}, 0x5}}, 0x24) [ 830.673529] devpts: called with bogus options [ 830.909968] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 08:52:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) r4 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x10001, 0x4a00) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000100)={0x7fff, "e1479bcbb33873e378e7489602d59cd8bb6fc4cc6e02a7c7448de4cd6a4ac1d4", 0x8, 0xffffffff, 0x7ff, 0x4, 0x3}) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) read$usbfs(r6, &(0x7f0000000040)=""/1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="2e0000001900050bed0080647e6394f20100d2000500f83711407f480f0003000b00100002000092411756ab5764", 0x2e}], 0x1}, 0x0) 08:52:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r1, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r2, &(0x7f00000000c0)={0x100000209}, 0x90) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(r3) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 831.390975] kauditd_printk_skb: 152 callbacks suppressed [ 831.390984] audit: type=1400 audit(1572252742.151:7993): avc: denied { write } for pid=29338 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 831.422001] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 831.454358] devpts: called with bogus options 08:52:22 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:22 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x200) 08:52:22 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000340)=""/113) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) [ 831.646753] audit: type=1400 audit(1572252742.241:7994): avc: denied { map } for pid=29340 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:22 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x1) syz_read_part_table(0x0, 0x2, &(0x7f0000004500)=[{0x0, 0x0, 0xde67}, {&(0x7f0000007f40)='RDSK', 0x4}]) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)=""/154) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x813, 0x6, 0x8, 0x6dd, 0x9, 0x3, 0xf1a, 0x10001}, &(0x7f0000000040)=0x20) [ 831.716074] devpts: called with bogus options [ 831.719933] audit: type=1400 audit(1572252742.281:7995): avc: denied { create } for pid=29342 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 831.842731] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 832.058577] audit: type=1400 audit(1572252742.281:7996): avc: denied { create } for pid=29321 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:52:23 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x3e8b9259}, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @netrom}, [@netrom, @null, @bcast, @bcast, @remote, @null, @bcast, @null]}, &(0x7f0000000100)=0x48, 0x400) recvfrom(r2, &(0x7f0000000140)=""/104, 0x68, 0x2, &(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x1}}, 0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0) 08:52:23 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) creat(&(0x7f0000000080)='./file0\x00', 0x27) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000100)={0x2, 0x20}, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r7, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'rose0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000013002b0300000000000012617cd30000", @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b3466496b844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e470640e5a8887a6a29723cd5e9ef1abea909f7342"], 0x54}}, 0x0) accept4(r5, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000240)=0x80, 0x80000) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bind$netlink(r9, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbfc, 0x80000030}, 0xc) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000340)=0x6) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004c12}) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="8c67dddc", 0x4}]) r3 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 832.333463] audit: type=1400 audit(1572252742.281:7997): avc: denied { write } for pid=29321 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 832.442967] audit: type=1400 audit(1572252742.291:7998): avc: denied { read } for pid=29321 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 832.474037] devpts: called with bogus options 08:52:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001d0000022cbd7000fedbdf250c0015005c073500ff01000015000ef1fd80000000030000cba90000001f6637257d57d521a4fb8c6b10c95071e731e2191fbe87d555a425c4bce25baa4fe32617fa097351d0fe8d87c70000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/557], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) r5 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'caif0\x00', 0x1}, 0x18) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r4, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r7 = eventfd2(0x0, 0x0) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) sendfile(r7, r8, 0x0, 0x2008004fffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0xfffffffffffffe40) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000480)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in6={0xa, 0x4e24, 0x4ca, @mcast1, 0xfffffffffffffffa}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x3, @empty, 0x100000000}, @in6={0xa, 0x4e22, 0xffffff35, @local, 0x9}], 0x80) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) 08:52:23 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:23 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) write$FUSE_NOTIFY_DELETE(r7, &(0x7f00000002c0)={0x2f, 0x6, 0x0, {0x5, 0x1, 0x6, 0x0, 'vcan0\x00'}}, 0x2f) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) [ 832.738945] audit: type=1400 audit(1572252742.301:7999): avc: denied { write } for pid=29342 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 832.959268] audit: type=1804 audit(1572252742.301:8000): pid=29342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir762411606/syzkaller.QMMbt1/469/file0" dev="sda1" ino=17724 res=1 [ 833.025795] devpts: called with bogus options 08:52:23 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f00000002c0)={@dev, @multicast1}, &(0x7f0000000340)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000005c0)=0xc) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000000440)="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", 0x15a, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) [ 833.131308] audit: type=1400 audit(1572252742.321:8001): avc: denied { map } for pid=29345 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x2, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x4, 0x1, 0xa, 0x2, 0xb, 0x6}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 833.202924] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 833.297980] devpts: called with bogus options [ 833.309345] audit: type=1400 audit(1572252742.321:8002): avc: denied { map } for pid=29345 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:24 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000002c0)={0x10d, 0x2, &(0x7f0000000440)="283d6c1bae1a99040c3959bf06ff983f37551deb571f25554b88090d8201a7b5af5d05d5c1b4df44a9b9f1207960aad50f6fc7d4fa60e02dbdda1da044ebb3fdc276716f48cdeb8e827fea9ee2a59fa44d0a759fe2e5947ce385cc647a25d6e5301bd83d93f859a5d1fd113c1de3fa2279178db3c127232c291cd7abcfa179468635755fbf317f519dbf4b98526c2b82cb48e341c14df782c7622e6b2217eebdf75cbe2deb36b7be076ad5a5a1b92a4e6a5a70e73809aa02b6883652334b989431047ec8b86dc5273711ad43ddb8cdbfb3f7d50a62d860f077", {0x7ff, 0xfffffffb, 0xb5cec85, 0x5, 0xe000, 0x10000, 0x3, 0x80}}) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) 08:52:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) [ 833.519304] devpts: called with bogus options 08:52:24 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc230, 0xb02) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpeername$netrom(r2, &(0x7f0000000180)={{0x3, @null}, [@null, @netrom, @bcast, @netrom, @netrom, @rose, @bcast]}, &(0x7f0000000080)=0x48) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 833.922440] devpts: called with bogus options 08:52:24 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xd0b, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000500), 0x3528a9c0}], 0x100000000000036a, 0x0) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000000)=0x1, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) 08:52:24 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 834.118126] devpts: called with bogus options 08:52:24 executing program 1: getuid() socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000100005dfc35d0700efffffff00", @ANYRES32=0x0, @ANYBLOB="000000000000000018001200080001007369740093d3e61408000200", @ANYRES32=r2], 0x38}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 08:52:24 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, r1, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = eventfd2(0x0, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x280080) sendfile(r8, r9, 0x0, 0x2008004fffffffe) ioctl$TCGETS(r9, 0x5401, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000006c0)={0x1, @sliced={0x0, [0x8d, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1]}}) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @empty, 0x400, 0x3f, 0x6, 0x400, 0x2, 0x82000080, r11}) 08:52:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f00000000c0)) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r7, 0xc05c5340, &(0x7f0000000000)={0x4, 0x7fff, 0x10000, {0x77359400}, 0x7fffffff, 0x7e70}) [ 834.261184] devpts: called with bogus options [ 834.358646] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 834.397896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 834.498379] vim2m vim2m.0: vidioc_s_fmt queue busy [ 834.871425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:25 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) r0 = socket(0x0, 0x2, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0xc65a, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e23, 0x0, @loopback}}}, 0xffffffffffffff8f) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101800, 0xe5) socket$packet(0x11, 0x2, 0x300) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x1) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet_int(r1, 0x0, 0x1637dafeaf396a52, &(0x7f0000000100)=0xf49, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 835.077233] devpts: called with bogus options 08:52:25 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000500)}], 0x1, 0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000000)=""/39, &(0x7f0000000240)=""/154, &(0x7f0000000100)=""/30, 0xc20a1715cec5c061}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 835.142948] vim2m vim2m.0: vidioc_s_fmt queue busy 08:52:25 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:26 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2, 0x3, 0x0, 0x40000}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 835.356406] devpts: called with bogus options [ 835.438438] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 835.759716] devpts: called with bogus options 08:52:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) write$P9_RSYMLINK(r1, &(0x7f0000000540)={0x14, 0x11, 0x2, {0x34, 0x3, 0x3}}, 0x14) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:fiKe0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file2\x00') mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x4, 0xa966}, {0x9, 0x4}]}, 0x14, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f00000005c0)=""/219, 0xdb}, {&(0x7f00000006c0)=""/213, 0xd5}, {&(0x7f0000001800)=""/223, 0xdf}, {&(0x7f0000001900)=""/242, 0xf2}, {&(0x7f00000003c0)=""/2, 0x2}], 0x9, &(0x7f0000001ac0)=""/79, 0x4f}, 0x2) connect$inet6(r3, &(0x7f00000004c0)={0xa, 0x4e22, 0x80, @ipv4={[], [], @multicast2}, 0x6}, 0x1c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 08:52:26 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000440)={0xfff, 0xb8, "659281acaf801c6cd52381ea4298d0515d09be2f919a1d6f5ea385bf6a3e8583fbd0dba1f1ed85872b675494a4029e481a4d4315082db004f6c2d67386d5a1da47f84d4c7847fcc58bc49b065e5a665780addc2445a8f61f78034a374518413bd2d629edfd0809f973875f3f85d163c49ae7985c27ff9f904d5e1e094a7d121ff77f305be688660d5d2a8a2109fbfaab67bc57a5da2efd676d699fe3005c82753486d1b1b4044a13c36d64391f103e76f5578eea508d85b9"}) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) r7 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3df, 0x400000) sendmsg$unix(r7, &(0x7f0000000c80)={&(0x7f0000000500)=@file={0xbed01d848f93799e, '.\x00'}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000580)="b32014ca0a10f076ff77193ed83b9f1622b49bfa23e4f2e99c94136edb5e25b8b64848a73e971f3dd45d4213d5887e97373973de74d4afefd7c195b79e5e062a9b0979a4b78e349f91197064f43a17a2265f1269b466018bb723a7040c2d23257b1ae78f8ce32b51bfeceb1908b23934d3864e47718d0428ce58bfaca0105c83dfd14931eba593e32e4012a35134e6b6c93ec9e4bef3120f64ad38dcf8d91ae1bbbe0f66167f5daf1579f5da69d0d8ddb3d91070ff884c15e592be801f693e4e9065f78690524d5d7863d269ae81189d1f59736bab2d143cf455c02b9a40f9a3c9738312bf25d167e139b8b94f7e", 0xee}, {&(0x7f0000000680)="e4d8ac6b9d00ec0150857c108ca6f4c1fbd5f5cb9dc3c28d3f587bf50cce8ca74d6c43fd93a3a9dc92f9c5ee59570cec4635863dbcb44447a65342ff767c951759ce08117d1ca239a538e405c30d05c39f8d07837672f7092404abc0cc0e", 0x5e}, {&(0x7f0000000700)="dfec2b8c2f0ee78966bcdd3b36dc2debfa19c80ecd590c6400cb49b523439d7f641fd5a42466239615d81611bc32a85ae58ecc42f1c8c2b6f01bd39fb0ecd03def537b68b8b3dbae716e89da9af414f4c9ebeeb9edbd772105ddb626d7", 0x5d}, {&(0x7f0000000780)="5df2667301d3e39c4aa78f6d1beca0213e4a8f10c6c30a3c21a8d1adeff8b893e4fb01a7a7", 0x25}, {&(0x7f00000007c0)="71d2cab3a829c00d9b67cff4d97e354c94d0f96548729ff4b5ff3e32e5409844e245e32dae1e5c405980de88ef53ff5c5582d587d6a3b7dad491d660b79391144fda15d49215a87aac8889fe37d65b3e3e002f429f102d6ffd158e82bc2a40c4397afab88924bbc3da226feb312a2b28904863adb857606ba4a729e0fb16089d1c800a90bac22b3528eafd1c032e8600c83ff77c525991c9e51dfdbbf76aee", 0x9f}, {&(0x7f0000000900)="2a6f6ed98be626a3b6f4e2f9c465a9eb6095a9f36b1b395a627c32c88a586d8f7adaca4bf64ae2a7e1af0849cc4b1265a8a17cc153275e7d51f045a4e11e25110bda4c539b36b5e9d692c4c1bfcfb65359c8a2ee72ef68afd89438951cc9e9c1b92d30cec901c4cfa0958bd5e54443c307b06a716789f1595ae1043d2c6d288daa13460430af5acc7e9be1fbba8d1f4b16bc0b62f86cb059082b9dd4e5bddd75ec14d56708ae6065e424be2ff6647efe5c2d71b26e1ce558b59e3b2c2b1b6ad94128e56884b182bc3b60e99d63f87d88f813fbe808936f45bf6fd832", 0xdc}, {&(0x7f0000000a00)="a1d50aa27a5336617045eca389566018118dd91c620f9779257ea0c5dfc180c6b6994e883e9fc75023d9b2ff3f104162d252a60585335aee3820d3971b9efc4aafae6e9b6c92f923bcd0d5743ced8e032d5b88e5eba8d6360d3410beefd33307efa0de7eaaac4d40268b1e495109e1e96fc72f1de9d200558a8efbf8e857d5a7cc6415fb4a49587e35f2c95cfb4b0ce5bc61691a010cb9543f385948668456b2cc9da2a5", 0xa4}, {&(0x7f0000000880)="75df12489e7b5e314bdeb4829595298ea2c13f806fc5980434aeb931a8ac8336b6406acfefa8110666ae22db0d8efaeda9", 0x31}, {&(0x7f0000000ac0)="c8f0cf683748b1045732bf0a83b44d8f1c7078c0ec643f899b855d39b1c0ef20a181e2453e60b6a632582862144eceafc2d78fd0337a28acad595427c738d0fc80349da63b2ee51fefc5dcbc200323b577211eff80f6f9385fb6ae9cdcdea596dd400349bb5d8bdccac0480d7d5d2352fdc2432e45ad5c66c5fbd836a14c9dcbec7dd9090f0ebd164b1020", 0x8b}, {&(0x7f0000000b80)="29373f45f09c72fe6cf3370f73926b3ee283893771dcbd14de3509a9cff9a30b7f70f5bd4e01c007610d08676682b2e0b22591", 0x33}], 0xa, 0x0, 0x0, 0x20004004}, 0x800) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)={0x49, 0x29, 0x2, {0xfffffffd, [{{0x0, 0x2, 0x5}, 0x81, 0xff, 0x7, './file0'}, {{0x20, 0x3, 0x4}, 0x5, 0x80, 0x7, './file0'}]}}, 0x49) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r9}) [ 836.010349] devpts: called with bogus options [ 836.046846] overlayfs: './file0' not a directory 08:52:26 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:27 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f0000000100)=&(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 836.515672] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 836.775956] overlayfs: './file0' not a directory [ 836.804262] devpts: called with bogus options [ 836.953698] kauditd_printk_skb: 110 callbacks suppressed [ 836.953707] audit: type=1804 audit(1572252747.581:8113): pid=29539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir627587262/syzkaller.G4A9Yo/92/file0" dev="sda1" ino=16655 res=1 [ 837.110930] audit: type=1400 audit(1572252747.721:8114): avc: denied { map } for pid=29566 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:27 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:28 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000380)='\x00', 0x1, 0x3) tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 837.226948] audit: type=1400 audit(1572252747.781:8115): avc: denied { map } for pid=29567 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.319361] devpts: called with bogus options [ 837.336913] audit: type=1400 audit(1572252747.951:8116): avc: denied { map } for pid=29568 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.362397] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 837.415925] audit: type=1400 audit(1572252747.961:8117): avc: denied { map } for pid=29568 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.536348] audit: type=1400 audit(1572252747.961:8118): avc: denied { map } for pid=29568 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:28 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 837.736796] devpts: called with bogus options [ 837.772918] audit: type=1400 audit(1572252747.971:8119): avc: denied { map } for pid=29568 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.827377] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:28 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0x9, 0x5, [], &(0x7f0000000100)={0x9f0903, 0x200, [], @p_u8=&(0x7f0000000080)=0xd}}) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x81) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x101000, 0x18) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x5) 08:52:28 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x941, 0x9, 0x0, 0x2, 0x401}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000140)={0x3, 0xfffffff7, 0x7, 0x4, 0x9}) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x1e07b82077ada256, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) sendmsg$netlink(r3, &(0x7f0000000480)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc, &(0x7f0000000440)=[{&(0x7f0000000300)={0x104, 0x21, 0x35fc598892a82adf, 0x70bd29, 0x25dfdbfd, "", [@generic="b0b3bb11b9d21f0386137ddb7bebd2aeb75ab3b36b231846eec2286ce819df524c05b3047ee006dce30bdba5ed7f6c8d39eaf30bee8b3377000fcdd94f81ad01b69d5cf5efad91", @nested={0x90, 0x5, [@typed={0x8, 0x39, @fd=r4}, @generic="348858f2a91edb492945f1090eba1f05dd4acb52471daf37037c834c97cac1a262b2817528e35d651ab7621fde1e05d53570191387cb66a3abd083a18665c853f39279221e858eadcf0efedd2ede830f2bf86329766823acf6a6bc639ae950b981dcbc7bd6d9386272ac6fed813e191060317b7050e03afe4dab724bb4396bc6", @typed={0x4, 0x6c}]}, @typed={0x8, 0xe, @fd=r1}, @typed={0x8, 0x59, @ipv4=@empty}, @typed={0x8, 0x59, @uid=r5}, @typed={0x4, 0x8b}]}, 0x104}], 0x1, 0x0, 0x0, 0xdd132419be070f36}, 0x2401c090) getgroups(0x5, &(0x7f00000004c0)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01]) setfsgid(r6) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_int(r7, 0x29, 0x49, &(0x7f0000000540), &(0x7f0000000580)=0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x80000, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r9, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e50dbbd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xc2}, 0x20000000) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001940)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001a40)=0xe8) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000003540)={0x0, @local, @remote}, &(0x7f0000003580)=0xc) sendmmsg$inet6(r10, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000007c0)="ea42656ad3edeacc43930ca122007ec0facbe5592190cdb649f7", 0x1a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="2c58c12109ad146cf527ad5517c90a32dc570f524c529bdeaaea6f0e945345c245ce9021cea0a0aba298ac3b2b64709ea67576dd1f4c688bf3acfd85f7b18feaf69014a42dcf33f5270b8603ac935896b276954cf67f432a7bbb63bc2cbd5a68e21d81dce3e1f098ecbc1932026d62dd366320950f01dd909ffad718e9b85c86fe745bf4d411bcb6ae52f4be5960d73a4fd167497345bc7b86e2dab94ae31866f418ea41fd467d89e0509fde1e58adfcb268275c70dcc69ed3cb246b3d9ec81d552a8db2f846c2030fb62ee0c1c410e16549d9fbec40e7", 0xd7}], 0x3, &(0x7f0000001a80)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x3a, 0x0, [], [@enc_lim={0x4, 0x1, 0xbe}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x84, 0x1, [], [@pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}, r11}}}, @hopopts={{0x80, 0x29, 0x36, {0x29, 0xc, [], [@generic={0x2, 0x26, "ab0d2419a767211b7c0158f6a4f4b3258b9002631ce0db559e86ffc136f4408c8d10e37512af"}, @hao={0xc9, 0x10, @rand_addr="ca6234f9963ea681b27e9e40ed3df4b6"}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x8001}, @calipso={0x7, 0x18, {0x401, 0x4, 0x7, 0x800, [0x7ff, 0x1]}}, @enc_lim={0x4, 0x1, 0xaf}, @ra={0x5, 0x2, 0x5e2}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x7, 0xe, 0x1, 0x20, 0x0, [@empty, @loopback, @remote, @mcast2, @mcast1, @loopback, @mcast1]}}}], 0x190}}, {{&(0x7f0000001c40)={0xa, 0x4e21, 0x20, @dev={0xfe, 0x80, [], 0x15}, 0xffff}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000001c80)="7f2ce234935339ea1173c6c134f6a0492b43a4f8251bc5df8e84eb92625c25d592ef0d45b27d7fb4045df0eb0394b5c2356dafbfa6c43418185960eb7543b663ffe35b1b6503d138d22e53995b1bf517d54723aa1a2b4d1edf5b0f4ab102346761", 0x61}, {&(0x7f0000001d00)="32c12a2fad50135f2fd13a8887e305e063c9b45c2ba80d705e814dc8986014a18e8dbab74853951f73c6ed4355bec17eaa882d86d0e9b7515790b0b35349866cc42048", 0x43}, {&(0x7f0000001d80)="f1b3f2ef7586796da4a3035e30b82d38782c79cc0e0b44b4e939c17b51c3bc37f1472febc1626b54cfb3c0a62d5152bc1f486b659f9a3303fb93218f20a1636b3faf3cabc53c70cad6fedffad5f57335cd09f9bd6a7d03814550c3d82466126abf1d0ab71735bbdf041c8364ba835e5630424717d05a940e", 0x78}, {&(0x7f0000001e00)="3d0506dcd4027472b3fc03f3eb9c0af71aa5dc25e1248ebfcfb920ffd436cd14d152e7105f1b63fa2c719725c4f33d80afdccc24121667312ece08d1dadc14531275b6e157a7b49525838177b4498876158a53eb9e2dfc22e30326f99a004b9c257e86c39958dbc944325327394cfae424ae552a2c513a51327f7e5308175c72d0343baaea901f72720cb20c4aed7b20eaabd9a77194d28e488efb853aa398e38fec419ca34b28a3d9438e8e0f161d3258baf7446eb58f881d29b519b72201d0f329c36dc468c589102394dbdc824d4ca4d0f9f16bbb967787f9ce707527bfb9ba08c10514bbed1a7f0a6dd752", 0xed}, {&(0x7f0000001f00)="e2678c2465739f586976d8add8ed34b487bff75f7b47da7d251d15fcbf4dcdaab2bd8f56f225f1217c215876149434bf587ed9cc9e3ae72125e98109ca999a96860eaaea77bb8085718df1c307f88790ba9aee40ebd44a5dd178f94c75d3012f18f1043bcde90911bafa167085f9fc05f5c98fb1dc8a3191d7a53993a959a610d13d97e02484cd1e80a8313783", 0x8d}, {&(0x7f0000001fc0)="b55c81847dc6ad56464955c677b33188bfef1396b9344121a6da6dc8c08d203c4a1a5929bad1c4a3c9d015de8b1b076198ec17eaaa13a9aaf0a2dcefa3b1a5abed0f024bda8d295576617f74da35cc8afe79faac2415c0553ac477dd6149476e9548df71e31fae85ec0d733b15192b1eea7236fa7d4035b9298a4f21c08c0eacdfa524c415ada38b19cce22d7d8baedae1d811b37fc3b23f1cbf5019f8536e5dca5321fa95a1629de7b992234d13732f944df10e99a734a48ca3ed034f1a5d73bbed2014aa94c6389ca749d0c8247bec4b3df944712d1b612d2c0c08a880c03f351fcdd93e425cbd0dbdee020d8ff116aad1ef70d56a4a014af7a50dca", 0xfd}, {&(0x7f00000020c0)="62b84ef6fb877ff99017cdf62bc0d562da8281939ae4f7dc244f1b2fa38b0743fe76d06b3d6eca66a528512212480335c79e06f757b7f3a7a7efcab0ded6b82ce01fb0b14285ddeddc43ca153b9d96c95942392f9c15df5cd5f4b4888b37a79dbe3923e43c44883362ecd0c1cbdc6a321a6ef05106b5ad", 0x77}], 0x7}}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="d31da5a3948a16b95c226c31e04fcf16692e17b926aa9e6a02f6ff2c181178edcad35e4c25e695a99cbe3ab3cfe9df9043d29f09fa8357c76f5893beb0f29ef15e289f9693b0227ff69cd5405096482ba92b5fe9905a9fff2f8b", 0x5a}], 0x2, &(0x7f00000035c0)=[@tclass={{0x14, 0x29, 0x43, 0x3}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7f}}, @tclass={{0x14, 0x29, 0x43, 0xda}}, @rthdr={{0x58, 0x29, 0x39, {0x1f2, 0x8, 0x1, 0x20, 0x0, [@dev={0xfe, 0x80, [], 0x25}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2]}}}, @rthdr={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x0, 0x27, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x23}, @ipv4={[], [], @broadcast}, @mcast1, @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0xe}, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r12}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x89, 0x4, 0x3, 0x80, 0x0, [@loopback, @loopback]}}}, @hopopts={{0x60, 0x29, 0x36, {0x99, 0x8, [], [@calipso={0x7, 0x40, {0x7ff, 0xe, 0x8, 0x2, [0x400, 0x400, 0x7, 0x5f5, 0x8, 0x6, 0x64a]}}]}}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x58, 0x19, [], [@hao={0xc9, 0x10, @empty}, @generic={0x8, 0x5a, "86c1c126e40433749c6a5ab87037768d03da0210520e12f42556fc2a3dd101585a730ad9067c291b12dc8073f34c1117cad3b226a8f7e255d23f6623b4781c57e083729f6a65261fbf0b3b40a1755bae4156cd1606233cee245b"}, @jumbo, @hao={0xc9, 0x10, @ipv4={[], [], @empty}}, @ra={0x5, 0x2, 0x100}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x62}, @calipso={0x7, 0x28, {0x1, 0x8, 0xff, 0x5, [0x9, 0x80, 0x4, 0x6]}}]}}}], 0x2d0}}, {{&(0x7f00000038c0)={0xa, 0x4e22, 0xc3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfcfb}, 0x1c, &(0x7f0000003b80)=[{&(0x7f0000003900)="204270fc13f73e939a04ea885730322cb36aaf1ab527a447e02ddfa24c43a02c34e10aa1bb4e56bc20dad57b4938214d847ac94e0d95f10f401d6aaba72627f170ca0efca73a4709a752c9d720d2329e5961cb20675cfbe3f4fd186962d667", 0x5f}, {&(0x7f0000003980)="98a3033191ebc22c3c7ad4192d0285d3f369601b284b9d4870100efb588d45c3efa92605e1d61e991fe8c9e02478174a4c0c530ff84b24f1a9c55859980f9d97fdc2cbf95a16ca32ada0ae3bf2a18a16245727dabad50be3bd8a95c576b4b13444ad9fcbf078b10e1f77dbef641ceef1dd8c6060565150e40295", 0x7a}, {&(0x7f0000003a00)="3de4d6c4d7ce381a4cb0982d5c6b9c5181f119d5953e270d88b7e30b5f298400cd5f0336940d951965cb5a829477fc5630cefeba5c753fde8fe3fc545524f8f1357befb1d761cf6bfdc9e53d2c00a767626ae7e171c8e539e38afcdfef2599ac7bc5d8bcca2cdd5fc28c31d20e98f6bc1e0e9b11cc0f94b54363990803183b6576c26afcb1fb798738810d475eafbbeda45239aad14063", 0x97}, {&(0x7f0000003ac0)="5d26a585b86f9012ae36eaf06e66468931df1e493598c44e1d84944793edf9ec26d0128a2467e53a3e2e5140c7ab63a6dd61e03ce55c7312adea0bd4bf1fb112f5707fa1069666ab641da08043ec97567ed60a9cac8f4966d8dd3c8ff49e30dfd4c3979432cfe78e8e5b43b38020618d908578f0ae43ed0bfadde813bc5c75099e5c5b53ba6f795c487525eb263b6286", 0x90}], 0x4, &(0x7f0000003bc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @tclass={{0x14, 0x29, 0x43, 0x8000}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @mcast2}]}}}, @hoplimit_2292={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdrdstopts={{0x70, 0x29, 0x37, {0x3b, 0xb, [], [@calipso={0x7, 0x20, {0x5, 0x6, 0x1, 0x2, [0xb05, 0x9, 0x4]}}, @jumbo={0xc2, 0x4, 0x80000000}, @jumbo={0xc2, 0x4, 0xffffffff}, @generic={0x9, 0x28, "4f484d2160334a6718e07184b2d99fc0686561b094a14fe722865ddb662096204fda66d96fdea606"}]}}}, @dstopts={{0x30, 0x29, 0x37, {0x32, 0x2, [], [@hao={0xc9, 0x10, @local}]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x1, 0xe, [], [@jumbo={0xc2, 0x4, 0x4}, @calipso={0x7, 0x38, {0x7, 0xc, 0x4, 0x6, [0x0, 0x7, 0x800, 0x9, 0x1, 0x7fffffff]}}, @pad1, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr="39d50c5681034171cabcc9ffbc8c78b9"}, @ra={0x5, 0x2, 0x3f}]}}}], 0x1c0}}, {{&(0x7f0000003d80)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x16}, 0x2}, 0x1c, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)="ffa6fb464544a1daa92541a1470a74c127f16739c3c0b3a6e6d819c3b28cee0fc681d6bc3cdb9adece07d5955b3421c2181f7ce30e83faff57fd5b21110ad98a5764e1d38c7f6a220156f6666b966be6ca3df540149ea1db0ceb5523dc1adb0d63a2dd0b4b9ca245582580e3089248e581449d8a4da38db13b09b2520967cea44c5979ab4cb955ff088a22cbccc8a62921dfa40ad83602757d028f34", 0x9c}, {&(0x7f0000003e80)="29c084d2002e55b9162b4a33842a43b75a0f35732caea81df67fa44824c1987c91516b663b3e03f4f5", 0x29}], 0x2, &(0x7f0000003f00)=[@hopopts={{0x20, 0x29, 0x36, {0x2f, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @dstopts={{0x78, 0x29, 0x37, {0x16d, 0xb, [], [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x40, {0x8, 0xe, 0x7, 0x8, [0x800, 0x8, 0x8, 0xfffffffffffffff8, 0x75ac19a7, 0x1f, 0x8899]}}, @enc_lim={0x4, 0x1, 0xca}, @enc_lim={0x4, 0x1, 0x5b}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x67, 0x0, [], [@enc_lim={0x4, 0x1, 0xc0}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x100}}, {{&(0x7f0000004000)={0xa, 0x4e20, 0x1, @rand_addr="13dd09aaf02dfc724d15b3baf327e05e", 0x4}, 0x1c, &(0x7f0000005500)=[{&(0x7f0000004040)="fc6802edb64436aa2810f282a2a5fccbba9699bf183c46979ad3dff0b33cc4ec77e9d41a4e4f", 0x26}, {&(0x7f0000004080)="936313f5aff590fad09dd88d5f3cbf4566c6cf829dff9c2772bb40a11873d29c03fc6bf7c7b409a06ac9530d99472a4940a748e50bbcb95734c4b76de18af70373a0e5eb85f6da17209e6f316979cd3595b6ea7ade5c51f813e2fb348c5ccfaf", 0x60}, {&(0x7f0000004100)="a52c2cddc96f761d1854015431c00e7bfdfb2788768082ea46ca13cf01849df083ecbc214d5b2c3699a2a026154af17aea4de1fea2529b3d3dbf75759414c207390a232f6aacda0cac8aab0c3ff092afc6a24f1a5c3c8bb6572f847beef1a45e8f739b4788698c3792ac09381ab29e06254fbe8a6d9196c87622e0b637e58d13f26fe0ef8ade3b8f6d216637011f765e190d8bc609b0d6ad5db9185382eff7bc0a8f49288f54f420b7f1950e12e0776ba63e9476d4985aeb7b1b1078c8f8b9d03751414bf6a11d07faf7177c5dbecec8339ef1d6e84475a18a0f0fc52cd9754ce80e357c3e", 0xe5}, {&(0x7f0000004200)="0c27f7b64136f7cb28a2df050f8a4d4c184e5ff9727eb97883f670aebc5e4f21ff288159d80f3413562eea1800b98832dcfd2c1cf3ea49000ce8c4beb8e03765845811c4afa069c350b0c8321f5cce4eecb0346354121a7fe9ffde49ffc037b75674a087a2401a20b45a2b041ba7fe9f28fbc73245ae980cd30da606df7d84983daf775d31ad99f66c5f152a2e6bccd9fae637964a0f942e3f42843dfe031718345571997dad9df79a2233918251462561d03b16286adca3ec0c796118fc47528cf3d0f0352ef37c478b96dcf88a0a064b21047217bdd1a567188ca92a8f8b82ccda559be4cae04f26cf773eb3f88ed44c30", 0xf2}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="b85f8a9adad932a505ac0c03ac67ea2f191f701c4c4b546dfd6f1695e794753e87cdf484aa00aaa490e8a89c56edfa52a9881becff7204e6af21ed96544dfe4132c28802518c41650614461fdaa11d52c4ab5cb1bfb3dffdd05db998cc9fd71a023081b7a98e82642fd67b85f8b4d1885eed4bb6054c1f7d5aa8947921e38635b4c47658", 0x84}, {&(0x7f00000053c0)="98870becb0ba1144349ef35d3532dd2b19dee4f7857359e62c362186d4ed05eec55f53f91186a420c232c19e9109d3c5cb65", 0x32}, {&(0x7f0000005400)="1a5117e8131f77a9a022727c93310fe2c93567746de0c44a3bf05c8c6a9d7c487efa6d9ff932560f23339251810231a43770fe761aa38fea9ab9c56c35e89a0754b335bf8fc0ce6a1c711985b7a3579715c21ab06f93dad6a45d9aa86da2106e0ceb241749d9dc105a3e17b1278e38257934e8ea72856a7bb5a72e316fe627852bd2b00d6713454d0b11fdd5298c796086f3f856d2c1f5e7b1cdf49614391031e6ee09ee81e07e4b290abef6e28ff43e9036203376ff0d1b06f6ab8e78581d5458bfa960457ab64e2229488c1597e1d1b044032beba66fef9d588356540ed0d43660dde0d05466c9b6f1b88caf2e0a98", 0xf0}], 0x8, &(0x7f0000005580)=[@dstopts_2292={{0xa0, 0x29, 0x4, {0x6c, 0x11, [], [@calipso={0x7, 0x20, {0xffffffff, 0x6, 0x80, 0x2, [0x5, 0x3, 0xfffffffffffffffe]}}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x30, {0x3, 0xa, 0x1f, 0x4, [0x1000, 0x2, 0x0, 0x2, 0x3]}}, @hao={0xc9, 0x10, @local}, @generic={0x8, 0xb, "86d4ccee6dba44214ffef4"}, @enc_lim={0x4, 0x1, 0x1}]}}}, @flowinfo={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hoplimit={{0x14, 0x29, 0x34, 0xfffffff8}}, @hopopts={{0x60, 0x29, 0x36, {0x33, 0x8, [], [@calipso={0x7, 0x38, {0x7, 0xc, 0x6, 0x6, [0x288, 0x0, 0x8, 0x4, 0x8, 0x7]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x148}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000005700)="5d5ccfc1e472f942213dbc98d01e220ef1fccb967d77bb65f924dbd30674a8006b84b81bb19a3b7720f57341531253e96067b5c0270ff8ad022d351eaf8535ed73a9c17bdfbe896b9a2daa7554b3a28b2d06267d95ee88ea68c6d7381c100370e7355a4cdf1bac7205602fbcfedecbd5147ca8de5f03b8ca7cb46b51f1a9d62262167128e1225d2c7fb47df59858580a0f45c4abd8a87d2286673d301473ccea55bb5e9a7ffb1754a21b6ab4a6bdfd9183e3d8289fd6", 0xb6}, {&(0x7f00000057c0)="de880b5c09621e6b783d50f7c97535cdf1ad8cb90ea80760a8900d2deea5cc0c6868735c004de7ac4c929b7dc855ef711cebcc3e9d0bdf70db4c49de98be19bb5d8e2670c80979d29ec64716811d865122878ea942e7449034012d5b8ce09c52904aa7bde767fcea025609ae2f9f499e1e9e10bcf0e72d6be6395f49e20a229ea62146f26179662ead73c7befd398427", 0x90}], 0x2, &(0x7f00000058c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2e04f5d32f6ea66f, 0x2, 0x2, 0x4, 0x0, [@loopback]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x200}}, @dstopts={{0x38, 0x29, 0x37, {0x21, 0x3, [], [@enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x32, 0x3, [], [@jumbo={0xc2, 0x4, 0x3ff}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1]}}}, @dstopts={{0x100, 0x29, 0x37, {0x0, 0x1c, [], [@enc_lim={0x4, 0x1, 0x4}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2}, @generic={0x29, 0x21, "8f86c33415225e86c2be2623fe49fb2dbaf5208ab427c826185c7af8b146d145d0"}, @generic={0x1, 0xac, "6b7d8796e295b00825cf345741ddc9537f715ed381a2e6970e825dafc5b557cfb364ac8776a1af756ebcd816002414281a3f2c6aa87521cad1dd4499ad0663678a1d0086cb7fabfb723ea46b51edccdd9b6e17fdfa5dc501f8d2d8dffb0066e87a03605c11e12bc0ab65ad1104ab6f2ea1f7c4f5f4f246a1c7bcb553b21b3f0169b8f4013764e4b7a250267ed50fada8f6f2ca3db97b5e820051f287361eedea33e5b4fb039c0d01b84883ad"}]}}}], 0x1c8}}], 0x7, 0x1) socket$key(0xf, 0x3, 0x2) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/full\x00', 0x561, 0x0) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005d00)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r13, &(0x7f0000005e00)={&(0x7f0000005cc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000005dc0)={&(0x7f0000005d40)={0x80, r14, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000005e40)={0x1000, 0x100000}) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000006000)={&(0x7f0000005e80)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000005fc0)={&(0x7f0000005f00)={0xbc, r15, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x26}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000000) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x4) ioctl$KDDISABIO(r10, 0x4b37) [ 837.918632] audit: type=1400 audit(1572252747.981:8120): avc: denied { map } for pid=29569 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 837.975195] audit: type=1400 audit(1572252747.981:8121): avc: denied { map } for pid=29568 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:28 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000002c0)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) 08:52:28 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 838.062368] audit: type=1400 audit(1572252748.141:8122): avc: denied { map } for pid=29573 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 838.084229] devpts: called with bogus options [ 838.346211] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:29 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='\x05\xf3\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0xa3, &(0x7f0000000080)="bd56b7bf05effca59478dd49f0aaccfaec226c913b20e0740771ec2a13e609b416fb32d81b1a5291733546cdec9e80bd8ec57cebf674c4244e104491adf73ab9ed7c0d0baafd01159932ff9ef4031eb27e450c61bb4e9b6550173d8a3bac863430c86ed896be1a4a76bd5e9e2eb318bdabeae9a14930eec3444857f636f5186194f9bbf366a63fddb3a4f73eace8008cf2577c74ccc991c55ce0173fb751250b149a88", 0x50, 0x0, &(0x7f0000000180)="cdebc8211f24ac03c0e664af6834924e3c41a47b3c5c2d2fbddefead9cade39e4a717a53b43a767db27a77897bef5323f8733984369b8e46fc5be08168553b3623b1243559f03a209ff6830d26e68389"}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) [ 838.841817] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 838.876707] devpts: called with bogus options 08:52:29 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="a119200d7bb1a2c7500800000000000000700f45326a1080b551e1307d4410889b014e2f362fbf7a19885969bb607202290288a9788451ebdbf7f316436079f5a628afae"], @ANYPTR, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYPTR64], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES32, @ANYRES32], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRES64], @ANYRES64, @ANYRES32=r5], 0x7, 0x2) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x63, "866e79c116559d500cbde4dd546de649ab836bf8196d506212bfc90f355c75ee955e7c30ded46dfde2bf5c4d9c4f139ecbdd770b548bb6da73e4ee89a864478ee36f20bb42e87115e96b03da6b650f5febcdab732dc0e3bcc9c38be7f8aad66d32d8eb"}, &(0x7f00000004c0)=0x6b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r7, &(0x7f0000000540)=0x4) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f0000000180)={&(0x7f0000000580)=""/219, 0xdb}) socket$nl_route(0x10, 0x3, 0x0) 08:52:29 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x14}, 0x22000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000080)={0x1f, 0x400, 0x5c1, 0x1, 0x13, 0xb80b}) 08:52:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) sendto$rose(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8}) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x3, 'syz1\x00', @null, 0x0, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd40020000006c8634e5dff1234b09594e212cd700000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_pts(0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r7 = getuid() r8 = getegid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={r6, r7, r8}, 0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={r2, r4, r8}, 0xc) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x8}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x8a6c, 0x8000}, &(0x7f0000000240)=0x10) 08:52:30 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4000, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r7, 0x2}}, 0x18) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r9}) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x40000000000000, 0x0) 08:52:30 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 839.528374] devpts: called with bogus options 08:52:30 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000440)={0x5d, 0x0, [], {0x0, @bt={0x400, 0x9, 0x0, 0x2, 0x4, 0x4, 0x4a98, 0x50, 0x1, 0x2, 0x9, 0x2, 0x16, 0x3f, 0x10, 0x3c}}}) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 839.646900] devpts: called with bogus options 08:52:30 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) r3 = eventfd2(0xffffffff, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x40040, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r7, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000180)=0x2, 0xffffffffffffffb4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r8, &(0x7f0000004b40)=[{{0x0, 0xfffffffffffffeb4, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) [ 839.783875] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 840.074194] devpts: called with bogus options 08:52:30 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x220402, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r7, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r9, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191b57200000000000000001100000000100000bd0975e9b0f0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7454cc1a0b0db9699916f9a736d26f140d9e67af784579bc"], 0x54}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r11, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r13, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000240)={0x2421d773, 0x9, 0x6, 0x0, 0x0, [{r5, 0x0, 0x1}, {r6, 0x0, 0x8001}, {r8, 0x0, 0x6}, {r0, 0x0, 0x3}, {r10, 0x0, 0x9}, {r12, 0x0, 0xffffffff}]}) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000001080)={0xa, 0x4e20, 0xfd3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RREADDIR(r1, &(0x7f0000001100)={0xc5, 0x29, 0x1, {0x200, [{{0x40, 0x4, 0x3}, 0x5, 0x9, 0x7, './file0'}, {{0x8, 0x2, 0x2}, 0xad60, 0x7, 0x7, './file0'}, {{0x8, 0x3, 0x1}, 0x1f, 0x0, 0xfffffef4, './file0'}, {{0x11, 0x2, 0x6}, 0x4, 0x8, 0x7, './file0'}, {{0x11, 0x3, 0x6}, 0xffffffffffffff4b, 0xb6, 0x7, './file0'}, {{0x2, 0x0, 0x4}, 0x1, 0xff, 0x7, './file0'}]}}, 0xc5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4092, &(0x7f00000010c0)=0x5dfa3852) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffffffffb, 0x32, 0xffffffffffffffff, 0x0) 08:52:31 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='GPLcgroup\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) inotify_rm_watch(r6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(r2, &(0x7f0000000140), 0x3d8, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) [ 840.269626] devpts: called with bogus options 08:52:31 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20000, 0x0) bind$rds(r0, &(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) 08:52:31 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r6 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x8000) splice(r0, 0x0, r6, 0x0, 0x30005, 0x1) 08:52:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040), 0x4) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)={0x1, [0x0]}, &(0x7f0000003800)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x0, 0x10001, 0x0, 0x1000, 0x0, 0x5, 0x8, r4}, &(0x7f0000000300)=0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000000000)={0x4, 0x5f, 0x8, @random="036706b4a396", 'veth0_to_bond\x00'}) [ 840.430000] devpts: called with bogus options 08:52:31 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:31 executing program 1: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\bi\x00\x80\x00\xe5\xedP\xa0*\xe7\b\x00', 0xb01}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f00000000c0)) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_procfs(0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000340)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r6, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32, @ANYRESOCT=r5], 0x3}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000100)=0x4, 0x4) [ 840.755482] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:31 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000080)=0x6, 0x4) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x274, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0x1f}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 841.183709] devpts: called with bogus options 08:52:32 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x814e}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000002c0)={0x1, &(0x7f0000000440)=[{}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) 08:52:32 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x6) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x92000, 0x80) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200029651, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x86) r3 = dup3(r1, r0, 0x180000) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000040)={0x7}) 08:52:32 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:32 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000002c0)=r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) [ 841.556921] devpts: called with bogus options 08:52:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0404883500000800450000240000000000219078ac2414bbac14140200004e200100907805e5704400cd98e8"], 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={r5, 0x89, "500f9acbd47feac35e9d154d2fa5ec4cd0045692768f6fa0a9a7433fa37c9a4a99ca2bb4897e0fea8f65e36347a33a67190b7a475bf4d3b8ecdfe673fa0f35cc9081769a74b5b2a83d1e7b600392862df24a1f9ce976e256ab42a04dceabc0d57426841729188d2222ce946f68e977004396947e35af81436602d479486723d5b5d951072bce22f89a"}, &(0x7f0000000180)=0x91) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r6, 0xfb, 0x42, "dc8d458f283ae79b3e0f8834bc993e6ef92fb0334d5fdd1acc54ab6b1da36f6b138e7919d6b598427db8750135b44030c11d67c50d821f224355994721f6bcdc6d2b"}, 0x4a) sysfs$1(0x1, &(0x7f0000000080)='}(\\\x00') [ 841.744508] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 841.754247] devpts: called with bogus options 08:52:33 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff}) write(r0, &(0x7f0000000180)="cd47e58f164ee4e63b", 0x294) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mq_open(&(0x7f0000000080)='\x00', 0x82, 0x180, &(0x7f0000000100)={0x0, 0x6, 0xfffffffffffff334, 0x3f, 0x888, 0x7, 0x1, 0x20}) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r5, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)={0x0, 0x0}) write$FUSE_LK(r3, &(0x7f0000000240)={0x28, 0xfffffffffffffff5, 0x4, {{0x3, 0x3, 0x2, r6}}}, 0x28) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 842.384958] kauditd_printk_skb: 114 callbacks suppressed [ 842.384966] audit: type=1400 audit(1572252753.151:8237): avc: denied { map } for pid=29761 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:33 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 842.517853] devpts: called with bogus options [ 842.564191] audit: type=1400 audit(1572252753.331:8238): avc: denied { map } for pid=29767 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x79) r0 = eventfd2(0x80000002, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x48020, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="8be65255c0") r2 = socket$kcm(0x29, 0x2, 0x0) close(r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x4000) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000040)={0x9, 0x2, 0xea, &(0x7f0000000100)="9472241c288838a667bc71a4b65f123c4b1dcc92457d112dace14940b2281f585ac0f381c03c6a680836454be2e54f0089b52d62a78f10f55435e64d5c3cfa004d310496dd6e38df9bf62bfae7486d2451f9f00badfee13ce63f8144d9bf09283244c58a479ac1dcd4a33b1c09d9ec025fabad63fb03184aeb1b46ffd5b31f238b80c37a8a4fc99628c8cf53c2177569069147481522f9699aa5f16f180db52d87d0c63801864f9bea8a1da19a0f122e840b9f569d4c05f99123c2cbf7655c4bb5a11ab4a462e93e815eb059a23c228dd41b920c03f2ee3df4a60b4f0eb93e32fee1449aebaaf587cdae"}) [ 842.708235] audit: type=1400 audit(1572252753.351:8239): avc: denied { map } for pid=29767 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:33 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r5}) 08:52:33 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="540000006113002b030000000010000000000000", @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) r5 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r5, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r6, 0x208200) rt_sigsuspend(0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sendfile(r2, r7, 0x0, 0x7fffffff) [ 842.826207] audit: type=1400 audit(1572252753.361:8240): avc: denied { map } for pid=29772 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 842.874795] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 842.908887] devpts: called with bogus options [ 842.934216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4961 sclass=netlink_route_socket pig=29795 comm=syz-executor.1 [ 842.935500] audit: type=1400 audit(1572252753.381:8241): avc: denied { map } for pid=29772 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 843.026088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4961 sclass=netlink_route_socket pig=29795 comm=syz-executor.1 [ 843.089168] audit: type=1400 audit(1572252753.381:8242): avc: denied { map } for pid=29772 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:33 executing program 1: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1) r1 = request_key(0x0, 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) r3 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="4a4f8778d175af4bcfcf782ace5fd4e7f7b3345f315da5e6d385f9195fc781637bcadf0222292a8c0eb8b5b508c71d06158d27a371438596f5459a17af3b21c684d491645089397853cb601ca75acb1431a8ed95b1a1d9fbbeb9331a416fcd0a5bb8f799df788db65d3fc8ac60edc55fa44a5ff7aff532dd096f2cdbf98b39f43002e647248f7dd2914c27410b8ba2b5c05c", 0x92}, {&(0x7f0000000240)="793a23aa45f75291b6bb0a93e636cdbd52e4223f715caabd29eb6ed7a499e69dc69dfc662875aed149c70835b40fc25cd30606ba6104771a97fcca0adf3f856708a3789b2b40f0d9e5735f53dc018668ca26fa50c513359187a680dfbcd0260c5de1606810d8fefa32529982d92ad7e1c581809af38c77446863acda1d38dbc4c80a086222a5396361126bf4899c78cb0d47de56", 0x94}], 0x2, r3) [ 843.319012] devpts: called with bogus options [ 843.324978] audit: type=1400 audit(1572252753.401:8243): avc: denied { map } for pid=29776 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:34 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x7ff}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x10000}, 0x20af}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e22, @empty}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x600, 0x0) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x7) r9 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x3, 0x800) write$RDMA_USER_CM_CMD_MIGRATE_ID(r9, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, r5}}, 0x18) [ 843.437751] audit: type=1400 audit(1572252753.421:8244): avc: denied { name_bind } for pid=29756 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 08:52:34 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x450000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @local}], 0x20) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:34 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r5}) [ 843.584056] audit: type=1400 audit(1572252753.421:8245): avc: denied { node_bind } for pid=29756 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 08:52:34 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 843.645155] devpts: called with bogus options 08:52:34 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) r7 = socket(0x1e, 0x805, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r9}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000740)={r9, 0x7ff}, 0x8) r10 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x3, 0x400) setsockopt$kcm_KCM_RECV_DISABLE(r10, 0x119, 0x1, &(0x7f0000000340)=0x1ff, 0x4) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) mount$9p_unix(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x10090, &(0x7f0000000500)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}, {@loose='loose'}, {@aname={'aname', 0x3d, '/dev/input/mouse#\x00'}}, {@aname={'aname', 0x3d, '\'selinux'}}, {@nodevmap='nodevmap'}, {@fscache='fscache'}, {@debug={'debug', 0x3d, 0x5}}], [{@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vcan0\x00'}}, {@subj_role={'subj_role', 0x3d, '/dev/input/mouse#\x00'}}, {@hash='hash'}, {@hash='hash'}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r11, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000380)={0xfb, 0x1}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r12}) r13 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2b, &(0x7f0000000600)={0x2, {{0xa, 0x4e24, 0xcedf, @local, 0xffff}}, {{0xa, 0x4e23, 0x7, @local, 0xb7ed}}}, 0x108) 08:52:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003d80), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x1200000, 0x8000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x404000, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000240)={{0x7, 0x101}, 0x79}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0xa, 0xde) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) [ 843.762740] audit: type=1400 audit(1572252753.441:8246): avc: denied { map } for pid=29776 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 843.767285] devpts: called with bogus options [ 843.826431] devpts: called with bogus options [ 843.952037] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 844.057851] 9pnet: p9_fd_create_unix (29856): problem connecting socket: ./file0: -111 08:52:35 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r5}) 08:52:35 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x81, 0x1, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) [ 844.452210] devpts: called with bogus options [ 844.608142] devpts: called with bogus options [ 844.717659] 9pnet: p9_fd_create_unix (29837): problem connecting socket: ./file0: -111 08:52:35 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:35 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f00000002c0)=0x3) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) 08:52:35 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r5}) 08:52:35 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = accept4(r2, &(0x7f0000000180)=@caif=@rfm, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, &(0x7f0000000140)={0xff, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 845.031921] devpts: called with bogus options 08:52:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mount$9p_virtio(&(0x7f0000000280)='$@\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x20000, &(0x7f0000000340)={'trans=virtio,', {[{@privport='privport'}, {@version_9p2000='version=9p2000'}, {@mmap='mmap'}], [{@fsname={'fsname', 0x3d, '@bdev'}}, {@subj_type={'subj_type', 0x3d, 'bond_slave_1\x00\x00\x00\b'}}]}}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x10001}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='$@\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x4, 0x81, 0x8, 0x1, 0x0, 0xf9, 0x470, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x82b, 0x4, 0x1, 0x4, 0x0, 0x3, 0x4}, r2, 0x7, 0xffffffffffffffff, 0x8) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000006c0)=""/4096) [ 845.067416] devpts: called with bogus options [ 845.126038] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:36 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) creat(&(0x7f0000000140)='./bus\x00', 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @null}, [@remote, @netrom, @null, @bcast, @netrom, @bcast, @default, @default]}, &(0x7f0000000200)=0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ftruncate(r1, 0x0) lsetxattr$security_evm(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "974e4cb483e7c7f8efcf"}, 0xb, 0x0) r3 = eventfd2(0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000340)={[{0x7c39, 0x7, 0x1, 0x2, 0x3c, 0x5c, 0x36, 0x1, 0xb5, 0x0, 0x5, 0x3f, 0x4}, {0x1, 0x8, 0x7f, 0x0, 0x6, 0x7, 0xea, 0x81, 0x0, 0x8, 0x7b, 0x8, 0x81}, {0x40, 0x8, 0x5d, 0xa0, 0x9, 0xfd, 0x7, 0x9, 0x0, 0x5, 0x3, 0x9a, 0x7f}]}) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r3, r5, 0x0, 0x2008004fffffffe) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @mcast1, 0x101}, 0x1c) 08:52:36 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 845.463663] devpts: called with bogus options [ 845.741639] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:36 executing program 1: epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) open$dir(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f0000001340)=[{&(0x7f0000000180)="72d6d21ae8915a5caf68d40fb8ae8571d1e7b350eccf2539b6", 0x19, 0x3f}, {&(0x7f0000000340)="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", 0x1000, 0x1}, {&(0x7f0000000200)="28b4b95b01b5d69053b4cdd6eb3582e9acbacc0675635473b20fb902d746fac37c00ecce2b04c63a44d8df5f45a3b99342c6c3f577f86e728271d00ce4fee89446045b93fa80564647d543b85904d287c999f24398ce42e9827e9b721f979748777e77cb25732716503e4236b37ba5994f2b73b1e75e443453b35add6313158eb1f8addd9bdf9fe7dbf66bfa1569e2f8dbff73", 0x93, 0x7}], 0x80c0, &(0x7f00000013c0)={[{@shortname_mixed='shortname=mixed'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@rodir='rodir'}], [{@fowner_gt={'fowner>', r2}}]}) 08:52:36 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4802, 0x0) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r8 = eventfd2(0x0, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x280080) sendfile(r8, r9, 0x0, 0x2008004fffffffe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r9, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xd9cf, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x8001, 0xa92, 0xae}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x4}}, 0x10) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r5, 0x1, 0x7, r7}) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:36 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:37 executing program 1: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = accept4(r2, &(0x7f0000000180)=@caif=@rfm, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, &(0x7f0000000140)={0xff, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 846.234462] device bridge_slave_1 left promiscuous mode [ 846.242138] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.311000] device bridge_slave_0 left promiscuous mode [ 846.317731] bridge0: port 1(bridge_slave_0) entered disabled state [ 846.434767] device hsr_slave_1 left promiscuous mode [ 846.484524] device hsr_slave_0 left promiscuous mode [ 846.545465] team0 (unregistering): Port device team_slave_1 removed [ 846.601275] team0 (unregistering): Port device team_slave_0 removed [ 846.671852] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 846.745474] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 846.969873] bond0 (unregistering): Released all slaves [ 847.066841] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:38 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:38 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r4, 0x1}, 0x8) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000013002b030000000000000045985ee2ba685dc32b3f0000000000", @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) dup2(r1, r2) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000180)={0x0, 0x0, {0x243, 0x7, 0x80000000, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x2}) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'rmd128\x00'}}) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r7) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r8) keyctl$KEYCTL_MOVE(0x1e, 0x0, r7, r8, 0x1) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) [ 847.458995] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:38 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 847.635152] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 847.652059] kauditd_printk_skb: 94 callbacks suppressed [ 847.652068] audit: type=1400 audit(1572252758.421:8341): avc: denied { map } for pid=29953 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:38 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 847.789654] audit: type=1400 audit(1572252758.461:8342): avc: denied { map } for pid=29953 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 847.868381] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 848.005184] audit: type=1400 audit(1572252758.461:8343): avc: denied { map } for pid=29953 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:38 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 848.172271] audit: type=1400 audit(1572252758.471:8344): avc: denied { map } for pid=29953 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.365599] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 848.447474] audit: type=1400 audit(1572252758.631:8345): avc: denied { map } for pid=29960 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.543100] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 848.678501] audit: type=1400 audit(1572252758.661:8346): avc: denied { map } for pid=29960 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.803724] audit: type=1400 audit(1572252758.681:8347): avc: denied { map } for pid=29960 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 848.989776] audit: type=1400 audit(1572252758.691:8348): avc: denied { map } for pid=29960 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 849.040728] audit: type=1400 audit(1572252759.011:8349): avc: denied { map } for pid=29966 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 849.083290] audit: type=1400 audit(1572252759.011:8350): avc: denied { map } for pid=29966 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 851.301486] IPVS: ftp: loaded support on port[0] = 21 [ 852.214364] chnl_net:caif_netlink_parms(): no params data found [ 852.346367] bridge0: port 1(bridge_slave_0) entered blocking state [ 852.363675] bridge0: port 1(bridge_slave_0) entered disabled state [ 852.371067] device bridge_slave_0 entered promiscuous mode [ 852.378221] bridge0: port 2(bridge_slave_1) entered blocking state [ 852.388807] bridge0: port 2(bridge_slave_1) entered disabled state [ 852.397344] device bridge_slave_1 entered promiscuous mode [ 852.427430] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 852.445749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 852.490671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 852.522909] team0: Port device team_slave_0 added [ 852.533803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 852.541385] team0: Port device team_slave_1 added [ 852.546779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 852.554650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 852.613297] device hsr_slave_0 entered promiscuous mode [ 852.650478] device hsr_slave_1 entered promiscuous mode [ 852.690701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 852.697919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 852.745885] bridge0: port 2(bridge_slave_1) entered blocking state [ 852.752378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 852.759073] bridge0: port 1(bridge_slave_0) entered blocking state [ 852.765510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 852.862828] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 852.868978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 852.884659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 852.896993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 852.906973] bridge0: port 1(bridge_slave_0) entered disabled state [ 852.933833] bridge0: port 2(bridge_slave_1) entered disabled state [ 852.957341] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 852.970653] 8021q: adding VLAN 0 to HW filter on device team0 [ 852.992274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 853.010690] bridge0: port 1(bridge_slave_0) entered blocking state [ 853.017089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 853.051946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 853.059761] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.066193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 853.090986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 853.107364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 853.146966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 853.168078] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 853.174884] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 853.202290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 853.209596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 853.228584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 853.250790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 853.258632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 853.305662] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 853.334173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 853.375692] kauditd_printk_skb: 9 callbacks suppressed [ 853.375700] audit: type=1400 audit(1572252764.141:8360): avc: denied { map } for pid=29984 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.435353] audit: type=1400 audit(1572252764.191:8361): avc: denied { map } for pid=29985 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.500406] audit: type=1400 audit(1572252764.191:8362): avc: denied { map } for pid=29985 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.540135] audit: type=1400 audit(1572252764.211:8363): avc: denied { map } for pid=29986 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.590457] audit: type=1400 audit(1572252764.241:8364): avc: denied { map } for pid=29987 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.620556] audit: type=1400 audit(1572252764.241:8365): avc: denied { map } for pid=29987 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 853.828493] audit: type=1400 audit(1572252764.591:8366): avc: denied { map } for pid=29988 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 854.374910] audit: type=1400 audit(1572252765.141:8367): avc: denied { map } for pid=29989 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 854.861756] audit: type=1400 audit(1572252765.631:8368): avc: denied { map } for pid=29990 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 854.950008] audit: type=1804 audit(1572252765.711:8369): pid=29992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir118164351/syzkaller.CzsBlA/0/bus" dev="sda1" ino=16744 res=1 08:52:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) socket$inet6(0xa, 0x400000000001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ffebff00350000007f12b5b7059a7c2579fb64088814c68700e2009356df78a949b7d0e2fe11c09703fdc5f2afe3672fd506000000000100026c00000000a8fd5d63d756655e5f5de2195d503b00bb49913b4671c91e15"], 0x59) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000007c0)={@multicast2, @initdev}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @local, @multicast2}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000008c0)={@local}, &(0x7f0000000900)=0x14) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 08:52:46 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:46 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x800000000, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000000c0)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@empty}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) 08:52:46 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:46 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000000500)="5434c381512aca28b2db50a782d1f4b2769ee0486d71eab074bf1ad75ab712f11d40e5e36bd56fc987f0bfe470b1c2b12d798f34d51cc3d112445bf561c9f69a6cc37a1f2741554e9bfc67d5f94d233a198c976c8939d694316c4fd41ae7fdf0d147a12e232c391942ba36a874ccc5e6b6a4afe1e5b2c7ec4e401ce3d2898aa0f55b8022b5d1e93553313a1d7bbd20352e1568bb1cea97568ffce7143cafe77a910ab09399a4641feeb14fab9959c570fe51d77b75a0", 0x103, 0x80, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @mcast1, 0x3297fa7f}, 0xfffffffffffffd8c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r7 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r8 = eventfd2(0x0, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x280080) sendfile(r8, r9, 0x0, 0x2008004fffffffe) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000340)={0x8, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r7, 0x40106436, &(0x7f0000000380)={r10}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 855.906866] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 855.927855] devpts: called with bogus options [ 856.079794] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 856.685819] devpts: called with bogus options 08:52:47 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:47 executing program 1: r0 = gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r3, &(0x7f0000008c80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_tos_int={{0x14}}], 0x58}}], 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x60000120}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x190, 0x65, 0x100, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x3, 0x7}, {0x9, 0x8}, {0x0, 0xfff1}}, [@TCA_CHAIN={0x8, 0xb, 0xffffff01}, @TCA_RATE={0x8, 0x5, {0x2, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x10c, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'veth1_to_bond\x00'}, @TCA_FW_POLICE={0x10, 0x2, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}}, @TCA_FW_POLICE={0x10, 0x2, @TCA_POLICE_RATE64={0xc, 0x8, 0x100}}, @TCA_FW_POLICE={0xc, 0x2, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3b9529c7}}, @TCA_FW_INDEV={0x14, 0x3, 'bridge_slave_0\x00'}, @TCA_FW_ACT={0xb4, 0x4, @m_nat={0xb0, 0xd, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xaa3, 0x8, 0x3ff, 0xa8}, @local, @remote, 0xffffff00, 0x1}}}, {0x74, 0x6, "a834cf3d151b9747919e1dd2870f053a5c5826fb48d18c49c0ca41283433ad0535143cd984ffc5c7f753d9070d99f629dc666b6ae5a036653c7bd54659e2f175ff4a8e6e1af0e74f2fdaad719c363ba1b40bd3f58a8f718022ddf590898afcaa340da107ec3d2339156e4e2bdd0d49"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x40, 0x1}}, @TCA_RATE={0x8, 0x5, {0x8, 0xd2}}, @TCA_RATE={0x8, 0x5, {0x0, 0x1}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x4f}]}}, @TCA_RATE={0x8, 0x5, {0x7f, 0x1f}}]}, 0x190}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) timer_create(0x968e9315b8cb9563, &(0x7f0000000140)={0x0, 0x2a, 0x4, @tid=r6}, &(0x7f0000044000)) r7 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x10000, 0x200800) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f0000000100)={0xfe3556fe6056c214, 0x2}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r8, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000080)) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') read(r10, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 08:52:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = epoll_create1(0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000025c0)={0x30000011}) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x82000) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x0, 0x3, 0x1ff}) 08:52:47 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000002c0)={0x400, 0x6, 0x0, 0x5}, 0x10) tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) [ 856.975654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=101 sclass=netlink_route_socket pig=30038 comm=syz-executor.1 [ 857.039383] devpts: called with bogus options 08:52:47 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f00000005c0)) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x15e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) r7 = syz_genetlink_get_family_id$tipc2(0x0) r8 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000027bd7000fddbdf250900000024000900080001000800000008000200ffff00000800020003000000080002000000000028000500240002000800010012000000080002000700"/90], 0x60}, 0x1, 0x0, 0x0, 0x100}, 0x4001041) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20420310}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x35c, r7, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xabbf, @empty, 0x1d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xf38b, @empty, 0x2db}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @remote, 0x2f298372}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3fd9d285}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x50c2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf800000}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x942, @rand_addr="d289629a444cddbc2b3aa874d8f0f255", 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x46}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x814}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3b35}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xee1}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x35c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000090) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 857.193515] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:48 executing program 2: r0 = eventfd2(0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x1, 0xa, 0x7, 0xfffffff8, "531210ec2df3e1cd6e39f334000aa768f399c10c93d51a3241e8817cd2d9907e"}) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) mq_notify(r1, &(0x7f0000000300)={0x0, 0x1c, 0x2, @thr={&(0x7f0000000240)="4c7a5742c2eb15704fccddeffa1c68a6ba892c5d04240e4c007d06d13f130a03fde45a6ca7684dd377980048c76107f51393963fd5c87b0b5657b29093e301b02a493d176effb1922a426460127133d3d3ed9449c3a60ff12802c778a54621ce54cceb3b405099b4246cca7580d90c44b8ede3e20a8da64b5c4f429c9b208a1d036f6f530d077df076f7b428ca8faf3051508320a4f3a35c84cfd656070e24b6b7fdd0", &(0x7f0000000140)="1d7d84866007830454e04fef8dcf7cbd16c5e6f4cc835826c4e2d23e729f9edd3c200686f376607dec94e3afc70112923a85c0"}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000000340)={0x15, 0x1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r7, @ANYBLOB="0000000000000095fcf4330014000000"], 0x28}}, 0x0) [ 857.438353] devpts: called with bogus options 08:52:48 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='qnx4\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080000, 0x1, @perf_config_ext={0x9, 0xfffffffffffffbff}}, r5, 0x0, 0xffffffffffffffff, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xffffffffffffff26, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x8100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r7, 0x810c5701, &(0x7f0000000440)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) [ 857.697788] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 857.760162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:48 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:48 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001e80)=ANY=[@ANYBLOB="02467f057a0695bfd8b4106a7e9d506ec1fe1afaff25ba0795334f410075e11c744fd45fcc1540f69b1b15e1e85205483f24a8363eea2a9bb9ec445db3ff23bf17f369626a74365bb10c9c74734b698af69ca128a96a7eae20baa8f82754d96a4d7fb009d6d42debc8e22a5850766a0024fb", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000001580)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xefff, 0x0, @perf_bp={&(0x7f00000015c0), 0x4}, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001640)="f18596749544476c91dc598f87df1c1514862752cb2adc64451d6358ea83e54439b0e559444f9ece32114b473f385662cd799fd3a11ba32ad9ad534c9d54cae99ec44d4bcb3133bf2dc21a8449ae4e9528d1db78771caf299f17ac5444bc6b492d5bbeac92ff6617301722e9a9351271511f0e78094de4463c51cef6f9076148cfc644a6f243cd5ccec7ccf55bebd00b5b8174d037569bc1c2da0430213d6eaa7a0c700da5b76a316c", 0xa9}, {&(0x7f0000001700)="fdead8a09cb9c5c13644f2697b3d600e3ba089acb76ded4b75375a1fe6210ab057679cf0ca93965d241af1f6f37d36db32510c6125fa3202ba4ece2925e271f0788c7cf850e35d009ca89f1f491e7a9b127702c552ccf4c9cd54041230c0063ecf37edfd14afe8770bd2f7ed59e8a003e5aba9cda2d3f8582aad2e435880a94e14d399f0b005edb5efbe896a41c7e8e442beff46d893cdd5142ce50c13bdc35d941ac04223c87d88cf8a53ee2238eb0d2e690e4b8973b5f18bec74e59b5312f8", 0xc0}, {&(0x7f00000017c0)="454432bf6af78699fe2e65512dd4c9b8f5acff4e0048c9061c3d4977b52abf03b305751e37de9efcec19d9d02be3c553ad1750d724d2cbcd6d9b4ed5367eee2a2982e4480034c53dd042c14555654658be2a893a0c413cbd38500cd702bb53", 0x5f}, {&(0x7f0000001840)="1d3367239a1d95355a5bbae9e8796b0543d774af9a7c8065feb37df24f25ff6eabeaf09f34ecd867702b45c23b351b7d80789227c220c854d617463e5449110fe1d583a2d3b4092f", 0x48}, {&(0x7f00000018c0)="6dfa5a20ad4689823e237f43bc8fe658c66e826c29293eca2b27f1f30a5ffdcf5bad79742408485f761d74ca7587092851fc9d6ff47a2584b5df2dabfeea9bd54d73c4b2c7ba3c12cd16f6e5ca7bc873ec4a7f22d2b0c6811c6750ba03feacfc7c62a999f52a8c03ba9555cc0f7aad91652b2b856e4cd2ef1cecf4e0c99196", 0x7f}, {&(0x7f0000001940)="a9a17752c1e968125d29af335e1ada325b7c7ef3c84f4081f56c8448a21af2ea3857844091da009adc6ee764aaee8a78b7aadd390243592582fa891f03d0091c9cc9f98dc325abf0f7ec5c014fb6a6b9f3d4ec7a140ecb4a5c3e5b6a2fd5bb60faa00bdfb88fa7096659ac093029309bdcd2d54242afd61a2c9c05b5e453e7c801007efd2d4bbbfcf29a2a391420e709ea25b444a3ae9c301a72c1f36b18aad2d0a7665c2cf918f95117d67c4f765cd7a6c9578109e508163dbee8f0221b9f54c1ef3be843f3d9b9f15e6b04286a0c3b70d961b03147e4c50350ce6b7ead1e961822f6ca09f02e4baba93bad4cc0cf1552599ee3", 0xf4}, {&(0x7f0000001a40)="43009694f85fef4f647104183c21e61c01f8079d8cee2a2fc937cd69f4db9074bc017f629a408c83e87ee4f033e5543cb46790c09641207e522f7d8a44ab88619a990bd339927fb8436d64a92c3a4b0d6041c04401d42d900cd0a13f18c4a2c4a8dd10c52d2d337cfa660b24c49ee6da99b8f88d30a0adc3e58a7c8554dfec55e5d9a81af15e966f8959065b0f4e83eb94527ca9dcb7a0a7e1fb491eb16450e5d89228f486f4fd096074f0698bb9524819b17f7175715d68cfd23e53504ccc2e05d1", 0xc2}, {&(0x7f0000001b40)="c111", 0x2}, {&(0x7f0000001b80)="234acf1331a828de9295ff36616fe865d1d1106be6c68dc321c235849665675b1e1feb32706a6408bfdfb5c4451ca002424c35943418203eb508387ca86d488a7762e6425699360d751e9d21b0ececd4657e3ec1d7c64aacf7f139623c9ef37cff88a607a8a66ba1ccfb2a0d2cd7030a5095b6b501bc8d6f6b8e6c92bd8228eb24a71747651eb666a98680caf7aae4c8dcb07c1c563701400b51da15dd223aae47f300012db421d28c4324470766d777e4feed13df68cf063c40304b9397fb3d0fbc162fe0873253c10cc4e0e90e273337405e53a8a96d8fdc9bacadc0bd43abf5d6e2d71041dcc4ef2a443d9ab6fd34616b7d", 0xf3}, {&(0x7f0000001c80)="a5570ceaa04a2cbe626fde1d0be0f4d5945e7ec2b82bf1ac8e63c9658c7eea4bd4c5e4477a531e2970e9e4cefe5b27e2b927ee5bd6556ba04f8d1062c299cfa085d7cab34acd6e17ec48699f782fad2e6a37153257afd8801311e1f86bcc4a6cd7f5f66540b8c004addc0f4ec2329a90b7a818fb1aa36e780fccddb0b9edeb6daabc6f377ad72cc3f025011a9ea7e44d6836aa18db2c62d3d5818a0887", 0x9d}], 0xa, &(0x7f0000001e00)=[@assoc={0x18, 0x117, 0x4, 0x81}, @assoc={0x18, 0x117, 0x4, 0xbc}], 0x30, 0x4000000}], 0x1, 0x880) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000440)={'dummy0\x00'}) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vcs\x00', 0x200000, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001f80)=ANY=[@ANYRES64=r5, @ANYPTR64=&(0x7f0000001e80)=ANY=[], @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b13381813008a0af191e80000000000000000001100000000100000bdf060d3dd70da3dcd8de4ea0d9b849a712a6f9eba3eae86000000a5f48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x3}, 0x1, 0x0, 0x0, 0x6004c080}, 0x0) sendmsg(r10, &(0x7f0000001500)={&(0x7f0000000340)=@caif=@util={0x25, "f54525bda192db0b0bc10101bf20fcc8"}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="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", 0xfffffffffffffe85}, {&(0x7f0000001440)="f032c962e2889cba516df836e4620dd54e034d1cba22a7dc7d8bddd56ce6410eeeb328d8fa7e79607b784df1ec5db4b66b49223b1b11251ce4be67272a5d03eb785234b0a44bcb174ff36d20ae4c48ce4d6d6c517ccf7b16cefb4b01bd6874ed4abeef673e007b87e8298dc09a686b4c31f29cb723a92f2403768626b1764f0433fc79d60a3d8d636e027e79c866adca1c9e2cccfaf665803888bc5d", 0x9c}], 0x2}, 0xe0e09b047509f36e) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r9}) [ 858.205385] devpts: called with bogus options 08:52:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000002c0)={0x0, @aes128}) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @mcast1}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) [ 858.288304] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:49 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/\t\x00\x00\x00\xc2m\xe2\r\x02\x00\b\xd4', 0xc230, 0x20000) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 858.401015] kauditd_printk_skb: 49 callbacks suppressed [ 858.401023] audit: type=1400 audit(1572252769.171:8419): avc: denied { map } for pid=30099 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 858.459117] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 858.459627] devpts: called with bogus options 08:52:49 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0x890) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x10000}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x5}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) [ 858.533200] audit: type=1400 audit(1572252769.171:8420): avc: denied { map } for pid=30099 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:49 executing program 2: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 858.613860] audit: type=1400 audit(1572252769.381:8421): avc: denied { map } for pid=30107 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 858.718593] audit: type=1400 audit(1572252769.411:8422): avc: denied { map } for pid=30107 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 858.763865] devpts: called with bogus options [ 858.778581] audit: type=1400 audit(1572252769.421:8423): avc: denied { map } for pid=30107 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 858.881431] audit: type=1400 audit(1572252769.441:8424): avc: denied { map } for pid=30108 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 858.934422] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 859.050696] audit: type=1400 audit(1572252769.441:8425): avc: denied { map } for pid=30108 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 859.143443] audit: type=1400 audit(1572252769.451:8426): avc: denied { map } for pid=30108 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 859.236247] audit: type=1400 audit(1572252769.651:8427): avc: denied { map } for pid=30118 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 859.316498] audit: type=1400 audit(1572252769.811:8428): avc: denied { map } for pid=30122 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800010010000507000100000800000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800e2fffd00018100c86a18cf0000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x300, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x14}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r2, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xa00, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000240)={0x3, 0x0, [{0xa4e, 0x0, 0x1}, {0x864, 0x0, 0xea}, {0xa40, 0x0, 0x3}]}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 08:52:50 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0x8, &(0x7f0000000280)={0x9, 0x90}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) userfaultfd(0x80000) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) 08:52:50 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:50 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) write$P9_RWALK(r3, &(0x7f0000000180)={0x64, 0x6f, 0x1, {0x7, [{0xd, 0x3, 0x2}, {0x4, 0x1, 0x5}, {0x2, 0x0, 0x5}, {0x3, 0x1, 0x5}, {0x24, 0x1, 0x7}, {0x29, 0x3, 0x2}, {0x96, 0x4, 0x2}]}}, 0x64) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:50 executing program 2: pipe(&(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3ccbcb20f23685df, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x1, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x1200, 0x20, @empty}, 0xffffffffffffffc8, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000650a87c65638884abd6d943c4534c5c036b670490029000000370000008000000100000000"], 0x18}}], 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000540)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000300)="0575b6a9ca7d1e50374f4d67fbcbc54e4d85d62a17a71831ada603671c4b618b011099a993a39eb52e90caee19ba452e03b7468d0fe4df24ff4e35ed1c6a9a7f275bf63e5ea47935a5be83d0fc3fca68207e9f12cc8bff435cd0545d32c777336cb7d3bfeaa34dd888797edb94500168dee058cac6b23f", 0x77, r3) getdents64(r2, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) mount$fuseblk(&(0x7f00000004c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x80, &(0x7f0000000880)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, 'fd\x00'}}, {@fowner_gt={'fowner>', r12}}, {@euid_eq={'euid', 0x3d, r14}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00'}}, {@fowner_eq={'fowner', 0x3d, r15}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) socket$rds(0x15, 0x5, 0x0) sendfile(r4, r7, 0x0, 0x20000102000008) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'ip6gretap0\x00', &(0x7f0000001440)=@ethtool_dump={0x3e, 0x4, 0x9, 0x1000, "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"}}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fallocate(r1, 0x3, 0x0, 0x8020003) [ 860.024801] devpts: called with bogus options 08:52:50 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) 08:52:50 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000002800), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) r4 = eventfd2(0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x10001}, 0x4) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) sendfile(r2, r3, 0x0, 0x40d09) [ 860.199842] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 860.217232] print_req_error: I/O error, dev loop3, sector 0 [ 860.294494] devpts: called with bogus options 08:52:51 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) open(0x0, 0x100, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0xffffffff, 0x2ed) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0xa, 0x1, 0x0) r2 = socket(0x1000000010, 0x0, 0x0) r3 = dup(r2) write$cgroup_int(r3, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r4 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x3f18, 0x0, 0x0, 0x0, 0x42}) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 860.755681] devpts: called with bogus options 08:52:51 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$KDMKTONE(r2, 0x4b30, 0x80000001) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) 08:52:51 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) r6 = dup3(0xffffffffffffffff, r5, 0x0) write$selinux_load(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xbb) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x55, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x80, 0x10, 0x705, 0x0, 0x4, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x60, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x50, 0x2, [@IFLA_IPTUN_LOCAL={0x16b, 0x2, @local}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x6b}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x7}, @IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e24}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x8}], @IFLA_IPTUN_REMOTE={0x8, 0x3, @empty}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r10, @ANYBLOB="0000757ef55a4db15464e5c4213adfb4f51eaf14db7fdc3cc8e7f9aa4f3ebcbe72e6c1631b2685ce68cb8157e46a2f9205d73dfdc38d57438fb715953bc3e4f863778f28e8ee3f218b44068113c2cfb6582c7a717e7f026c9fa08e3aaae1fc9c25b6c31953a7578f3881ec26c0d0e9deddfa9596668c6670b28d4c11551fdf0813b087c0d3869d991c548fd2372eef473795e6fb9df8c95e81e0ccda0b69eee90683ca688c2300"/192], 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@ipv6_getmulticast={0x0, 0x3a, 0x100, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, 0x0) r14 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r15 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r15, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r15, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d2", 0x3e7, 0xc001, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) r16 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r16, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r16, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r16, &(0x7f0000000080)=ANY=[@ANYBLOB="403ac181811d03314f4b41"], 0xb) fallocate(r16, 0x3, 0x0, 0x8020003) lseek(r16, 0x0, 0x3) r17 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r17}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r16, 0xc1105518, &(0x7f00000005c0)={{0x3, 0x6, 0x3, 0x7, 'syz0\x00', 0x7f}, 0x4, 0x200, 0x2, r17, 0xa, 0x6, 'syz1\x00', &(0x7f0000000380)=['\x00', '*\xd5lo', '\xdbkeyring\x00', '\v]\x00', '\x00', 'system,\x00', '}userself},\xa5*.eth0^\x00', '^&vmnet0vmnet0eth1eth0em0\x00', 'proc:+@\x00', '\x00'], 0x51, [], [0x401, 0x6, 0x0, 0x1f]}) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r18, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r14, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:52:51 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 861.051824] devpts: called with bogus options 08:52:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6gre0\x00', r3}) socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20002, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 861.379048] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) userfaultfd(0x0) 08:52:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x26c, &(0x7f00000003c0), 0x338, &(0x7f0000000880)}}, {{&(0x7f0000000040)=@sco, 0x67c, &(0x7f0000000a80), 0x2ef, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0xfffffffffffffffe) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x6ffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f0000000400)="f5ad67c729e229f2dcede9c2c83d90a4e1d1d13ca2bcc6688fb03eeceb9c8a47b63ced76d49642119a07c8a83acca338acd7b74db5ceb9b82104a93fa5f717c7c8431dc1b93893127f7ce8abc22132923547dc9f4a51ae12df2608031b550ded44", &(0x7f0000000580)=""/142) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4a08}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34000000df4eced904b06e1be2065fdb077933c5d2446fef8c58375f53cb8afa75de1efe89c648638b2eeea66f734e5b6af3e4482efadccaeed507b1c203f4db82d5ef6dc61770ed3b6841c7011fd836db724612a3e34d93a31abdb161c16c68d87823378be5f1b7910ad95be8d1aaddd03a62cf9e3141bc88b74bcde8c1a686583739317633d995d39fe4892d72b63297733043a651ff28edc9be33c000"/171, @ANYRES16=r3, @ANYBLOB="080029bd7000fcdbdf250100000000000000014100000018001700000012000000047564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x2000000) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000640)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$audion(0x0, 0x1000, 0x2000) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 861.830419] devpts: called with bogus options 08:52:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) setsockopt$inet6_int(r2, 0x29, 0x13, &(0x7f0000000180)=0xfffffafd, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) prctl$PR_GET_KEEPCAPS(0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 08:52:52 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:52 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffff, 0x8}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x600000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc0585604, &(0x7f0000000340)={0x1, 0x0, {0x2, 0x0, 0x3008, 0x3, 0x0, 0x3, 0x2, 0x4}}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) 08:52:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x0) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x4, {0xa, 0x80, 0x3ff, @remote, 0x5}}}, 0x3a) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 862.230838] devpts: called with bogus options 08:52:53 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_pts(r3, 0x20400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) [ 862.470419] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:53 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x7, 0xfffffffb, 0x1}, 0x10) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) [ 862.700489] devpts: called with bogus options 08:52:53 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x1003c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x2, 0x8800) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)=""/153, 0x99}, {&(0x7f00000005c0)=""/229, 0xe5}], 0x3, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000018bd405090eaee0e"}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) 08:52:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r5, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f0000000140)="7df850caedd865", 0x7}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000180)="c124d45b33a6", 0x6}, {&(0x7f00000001c0)="0fcb1d7f23c862fad491006c0baa3d05c36d6f7576bab4fc05de0a8ddbcbc3b3521c", 0x22}, {&(0x7f0000000200)="897cc682ad5e05d0ae66cc6b3fd3c74b0f9dc5f6765ada94b8cfc45877b5345cce6af720aa1e74ff7d8422855e2f7b", 0x2f}, {&(0x7f00000013c0)="3c2e8d63694a6a6be3eb6c900ca2d888837d17b5fd6832a97a5a4992abc5ac5459705246d731f391f586d69c7cfe7f9c3137286ee754a4a080752bb5f4267f340d1a8e946451073a202ed8907700e267f9d4a12ebcb090eaba5eae200b1e69abd79b14b68421cc83030ad90ccaa4cc0cf781cdf77db84f643392555465a5fc0c633a604da532f4939abf0c65a25e6529a00a3af666dab0a0c2c361e68e31c9aca5061fe41be6f1eedcf0132e5601e2e6671f6809699cc19af4577a98231cf87786a33542ea92d7ac1246dba3a62ecae460485ffef4939d0a569eb79087574b03a46a1e5499075081216d9a11e06991cb1201dd765a65cb", 0xf7}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="b3e2d01bce484355b25346dd6020d1dcdd879906245aeafb325f7ba374b9c7d0fe29cb96385c8f4d1949bddcdbbb75e567ce040e138e61b9c41c43aa23369232aa4f0dd6ebd33c2277eabe62f21dec998999c5c8dd7d02902d051cea30b9b117a946567adb192079f3af6383bcb3677a89fceb42d844cb372727aaefdb3a243fd45a9621b4d0d0bea9c8c7cb1bb5dfe9599c7b7b8f2f11183dadaf", 0x9b}, {&(0x7f0000003580)="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", 0x1000}], 0xa, &(0x7f0000004640)=[@rights={{0x20, 0x1, 0x1, [r1, r3, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x50, 0x840}], 0x1, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x180000000000, 0x2}) [ 863.029279] devpts: called with bogus options 08:52:53 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:54 executing program 1: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x10400) r0 = syz_open_dev$sg(&(0x7f0000000340)='\xe1p\xec1\xf3\xe4\xba_\x00', 0x0, 0x80400) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 08:52:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$sndpcmp(0x0, 0x7, 0x0) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) socketpair(0x8000000000001e, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}], 0x1, 0x6) syz_open_dev$sndmidi(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)=""/69, 0x45}], 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004004, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000200)={0x3, 0xffffffffffffffff, 0x4000, 0x1, 0x0, 0x1}, 0x10) 08:52:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000), 0x9b8d2a23f9dee169) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xfe12) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) [ 863.432773] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:54 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 863.698244] kauditd_printk_skb: 97 callbacks suppressed [ 863.698253] audit: type=1400 audit(1572252774.461:8526): avc: denied { map } for pid=30297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 863.810627] devpts: called with bogus options [ 863.856689] audit: type=1400 audit(1572252774.461:8527): avc: denied { map } for pid=30297 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:54 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000340)={0x2, 0x0, [{}, {}]}) 08:52:54 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000340)={0x2, 0x8}, 0x2) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x4}, r0, 0x2, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r10, @ANYBLOB="000000e200000000340016003000607a16530c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53642a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2c000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e400000000007c8a8749901ccddeffde87c57e8ea64dcbb90d78058c504621ce64e214dd0b544c101ce57a0e219ad46b0668f722519c4a63052be22c26568b0740dc7b77011eb6967d8f6c29a88a17"], 0x54}}, 0x0) sendfile(r7, r9, &(0x7f0000000380), 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 864.016383] audit: type=1400 audit(1572252774.611:8528): avc: denied { map } for pid=30303 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:54 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 864.179025] devpts: called with bogus options [ 864.184870] audit: type=1400 audit(1572252774.621:8529): avc: denied { map } for pid=30303 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 864.311568] audit: type=1400 audit(1572252774.651:8530): avc: denied { map } for pid=30303 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) fallocate(r3, 0x2, 0x0, 0x7fff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffb) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 864.548713] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 864.691680] devpts: called with bogus options [ 864.775051] audit: type=1400 audit(1572252774.711:8531): avc: denied { map } for pid=30310 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:55 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x9, 0x9}, 0x0) r1 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000280)={0x3f6}) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 864.941859] devpts: called with bogus options [ 864.948992] audit: type=1400 audit(1572252774.721:8532): avc: denied { map } for pid=30310 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x480, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/59) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba00c2f81d8ebc88648339483572c6f66943bc0347fc1aae456de840a334085ee5ad56dbd8d027120d49deb92c530d75177d928a5f717d65887ff134d67670425"], 0x74) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400020000002b03000000000004000000003c50", @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) kcmp(r5, r6, 0x0, r4, r7) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz0\x00', {0x192, 0x5, 0x2, 0x1}, 0x41, [0x101, 0x7, 0x8, 0x1, 0x3ff, 0x58e, 0xa1000000, 0xe3f4, 0x8, 0x3, 0xf3, 0xfffffff8, 0x1, 0x7fff, 0x0, 0x1ff, 0x8, 0x4, 0xbbd, 0x8977, 0x3da3, 0x54e4, 0xfffffffe, 0xffff, 0x6, 0x433, 0x200, 0xfffffffa, 0x4, 0xffff, 0x5, 0x5, 0x0, 0xfffffffd, 0x2, 0xffff, 0x5, 0x787, 0x4aec1b72, 0x9, 0xfffeffff, 0x0, 0x0, 0x2, 0x7, 0xfff, 0x6, 0x10000, 0xa8, 0x0, 0xb86b, 0x1ff, 0x3, 0x4a2, 0xfffffff9, 0x5, 0x3, 0x460, 0x0, 0x8000, 0x0, 0x1f, 0x6, 0x1000], [0x5, 0xffffffff, 0x0, 0x7, 0x3, 0x3, 0x8001, 0x9, 0x6, 0x1, 0x401, 0x3, 0x81, 0x2, 0x6, 0x80, 0x0, 0x1, 0x8, 0x0, 0x5, 0xf1bd, 0x0, 0x4, 0x3, 0x6, 0x80000001, 0x1, 0x5, 0x100, 0x3, 0x9, 0x8, 0x7f, 0x9, 0x9, 0x3, 0xff, 0x10001, 0x0, 0xb60, 0x66cb, 0x27b302e9, 0x0, 0x100, 0x1ff, 0x7f, 0x1, 0x9, 0x1, 0x7, 0x2, 0x4, 0x19ac5bb3, 0x82, 0x9, 0x7fff, 0x1, 0x800, 0x800, 0x3, 0xb6, 0x7, 0x8], [0x4, 0xb1, 0x5, 0x1, 0x2, 0x9, 0xf8, 0x3, 0x6, 0xd12f, 0x0, 0x10000, 0x8, 0x0, 0x1, 0x5, 0x10000, 0x3, 0x1, 0x0, 0x1f, 0xfffffffd, 0x38000000, 0x2d, 0x2, 0x3f, 0xc18f, 0x80, 0x9, 0x2, 0xfd, 0x3, 0x4, 0x80000001, 0x0, 0xdf8f, 0x3, 0x8, 0x7, 0x8000, 0x400, 0x5, 0x0, 0x6, 0x0, 0x6, 0x2, 0x5000000, 0x3ff, 0x7, 0x1, 0x2e7, 0x3, 0xfffffff9, 0x80000001, 0x1, 0x1f, 0x5c, 0x6, 0x5, 0xdefb, 0x0, 0xffffffe1, 0x6], [0x3, 0x2, 0x1, 0x6, 0x7, 0x4, 0x0, 0x1, 0x7f, 0x7, 0x9, 0x0, 0x100, 0xfff, 0x6, 0x1, 0x0, 0xff, 0x40, 0xfffffffe, 0x4, 0x9, 0x800, 0x4, 0x3, 0x2dc, 0x3f, 0x9, 0xde, 0x3, 0x7f, 0x401, 0x9bd, 0x80, 0x4, 0x7, 0x4, 0x0, 0x81, 0x200, 0x80, 0xfffffff9, 0x5, 0x1, 0x20, 0x8001, 0xb, 0x1, 0x80, 0x4, 0x8, 0x4, 0x5, 0x8, 0xfffffffa, 0x5, 0x0, 0x0, 0xfffeffff, 0xfffffe00, 0xfffffff9, 0x4, 0x1, 0x4]}, 0x45c) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 865.061684] audit: type=1400 audit(1572252774.761:8533): avc: denied { map } for pid=30311 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:55 executing program 1: unshare(0x2040400) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000280) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000040)=0x9) inotify_rm_watch(r0, r1) 08:52:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000100)={0x6, 0x1}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write(0xffffffffffffffff, &(0x7f0000594000)="1f", 0x1) mprotect(&(0x7f0000464000/0x2000)=nil, 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x7fff, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x101, r1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f000079c000/0x3000)=nil, 0x3000}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000240)={0x3, 0x7fff}) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x1, 0x5000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r6, 0x400, 0x0) [ 865.261956] audit: type=1400 audit(1572252774.761:8534): avc: denied { map } for pid=30310 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:56 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 865.446861] audit: type=1400 audit(1572252774.781:8535): avc: denied { map } for pid=30311 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) [ 865.691302] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 865.713102] devpts: called with bogus options 08:52:56 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x2) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x10040) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r2 = getpid() r3 = socket(0x0, 0x3, 0x8) r4 = syz_open_dev$amidi(0x0, 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r3, 0x0, 0x0) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) timer_create(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) sendfile(r0, r1, 0x0, 0x7fffffff) unlink(&(0x7f00000000c0)='./file0\x00') sendfile(r1, r1, 0x0, 0x8800000) [ 865.787499] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:52:56 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = eventfd2(0x0, 0x0) clock_adjtime(0x3, &(0x7f0000000100)={0x7, 0x80000000, 0x2, 0x800, 0x80000001, 0x3d, 0x800, 0x540, 0x4, 0x4, 0x7fffffff, 0x100000001, 0x9, 0x5, 0x0, 0x5, 0x1ff, 0x100000000, 0xffff, 0x1ff, 0x1f, 0x4, 0x4, 0x3, 0x4, 0x6}) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000000000)) 08:52:56 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) r5 = socket(0x1e, 0x805, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = socket(0x1e, 0x805, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r10, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000002c0)=0x15d) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000500)={r11, @in6={{0xa, 0x4e23, 0xfffffffe, @rand_addr="29cba557a58ea1f653747e897e857c5b", 0x261}}, 0x5, 0xffff}, &(0x7f0000000340)=0x90) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r15, 0x407, 0x0) write(r15, &(0x7f0000000340), 0x41395527) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r16, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r13, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r17}) [ 866.193328] devpts: called with bogus options 08:52:57 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x4000000000002, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x111800, 0x43) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) write$selinux_context(r6, &(0x7f00000000c0)='system_u:object_r:su_exec_t:s0\x00', 0x1f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x1d, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="031f00000000000008005b0000000000"], 0x28}}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x80000000}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x18, 0x14, 0xf, 0x6, 0x8, 0x7, 0x5, 0x47, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) 08:52:57 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200), 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:57 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = creat(0x0, 0x80) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000140)=@null) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000000080)=""/172, 0xac) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='westwood\x00', 0x9) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000180)={0xffffffa7, "53d08ec70443e336c40f2436dc9ff4824c8ca6b6a0dd633ab162a436bec2ac19", 0x2, 0x2, 0x5dfd5e76455da3a7, 0x3a00e2, 0x102, 0x8}) mq_open(&(0x7f0000000040)='.selinux\x00', 0x0, 0x48, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) r10 = eventfd2(0x0, 0x0) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) sendfile(r10, r11, 0x0, 0x2008004fffffffe) setsockopt$bt_BT_RCVMTU(r11, 0x112, 0xd, &(0x7f0000000300)=0x5, 0x2) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x1, r7}, {0x2, 0x1, r9}], {0x4, 0x3}, [{0x8, 0x5, r12}, {0x8, 0x2, 0xee01}], {0x10, 0x2}, {0x20, 0x6}}, 0x44, 0x0) 08:52:57 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r5, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r6 = fcntl$dupfd(r3, 0x406, r4) r7 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) r9 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000000200)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ee9e47f5", @ANYRES32=r4, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r9, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) 08:52:57 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 866.951380] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 866.968087] devpts: called with bogus options 08:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xf}], 0x1, 0x0, 0x0, 0x160) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r6, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r7 = fcntl$dupfd(r2, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = eventfd2(0x0, 0x0) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendfile(r9, r10, 0x0, 0x2008004fffffffe) ioctl$RTC_EPOCH_SET(r10, 0x4008700e, 0xf7b9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clone(0x80000, &(0x7f00000000c0)="991857b1aa28de6b98a910e976e56a018efd7e124967462988215e7ddd61545cc629031504679557fda833a93f1f4e7739e272f42edae94b866b763cb8426b2cde10801b44592fe9f561be10c5a946912902a45fe5d8f6843848259e82b37cc27ef804061804670dcd52d852b2e80d2d52", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)="51d74631c79780b881b84b2dd21deb0756f4227d373d71915ed5d028167ca39160783969708b19e97c4af7c97c6a0d8a56872342a6dbb1c789b2c7e90ab45cd29d4f4df014872aab72f2b004175bb1540b1f16170a1a8b5f6e7d532792d536ce8ae3eac4e4765472864641a8b3e98421917babdc55d8a84be4c33e8bec988846b2a26152fea1d83e5a743189bda0f2252b42cdad05d7d9ccd8ba540d6ae1f61d2fabc180297dc70eba7edc4c06f53256c954ac949d624d5693b1cef1114ecfd7c98fcfd07b36d66d870983e040c5e53ecbea49d9e8cc091cfd51dff3e4a2e8128efa8aedda8d3a97f36c0b1cef415d3ad04654f99a30e65c") accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 867.297366] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 08:52:58 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x20003) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x1f) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfffffffc}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr="0001006ce7389020f42b8900", 0xfffffffe}, 0x2) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0xb, 0x19, 0x12, 0xe, 0x0, 0x0, 0x0, 0xe6}) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000440)={0xffffffffffffffff}) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r9}) [ 867.586159] devpts: called with bogus options 08:52:58 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200), 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:58 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000001b40)=""/156, 0x9c}], 0x2}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 868.131931] devpts: called with bogus options 08:52:59 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000006400020026bd7000fddbdf250000000000000000", @ANYRES32=r3, @ANYBLOB="0100f1ff0b00f2ff0500e0ff08000b004000000008000500030600000c000100666c6f77000000002800020024000b00200002001c000000000000000000000000040092370000"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x4065086) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) r7 = eventfd2(0x0, 0x0) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) sendfile(r7, r8, 0x0, 0x2008004fffffffe) setsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000080)=0x1, 0x4) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 08:52:59 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000300)={0x0, @reserved}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044}, 0xd000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000003480)="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", 0x1027}, {&(0x7f0000002480)="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", 0x1000}], 0x3, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) [ 868.324190] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:59 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0xc0200041, r6}) [ 868.395699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pig=30487 comm=syz-executor.5 08:52:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffffe, @mcast2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 08:52:59 executing program 1: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x84}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) [ 868.859160] kauditd_printk_skb: 115 callbacks suppressed [ 868.859169] audit: type=1400 audit(1572252779.621:8651): avc: denied { map } for pid=30511 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:59 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 868.909235] tc_ctl_action: received NO action attribs [ 869.055684] devpts: called with bogus options 08:52:59 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200), 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:52:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @empty}, 0x1c) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./bus\x00', 0x40, 0x400) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0xfffffffffffffee6) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}}) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) [ 869.141465] audit: type=1400 audit(1572252779.621:8652): avc: denied { map } for pid=30512 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:52:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(0x0, 0x0, 0x0) getuid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 869.296922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=100 sclass=netlink_route_socket pig=30508 comm=syz-executor.5 08:53:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @initdev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) syz_mount_image$jfs(&(0x7f0000000200)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x1f, 0x2, &(0x7f0000000300)=[{&(0x7f0000000280)="ab2150782ee5be24d599b0f729b42522284a73f551e45411e4bd04b26d09a38c0da86cbeab9e97f998f75131340b8e", 0x2f, 0x7}, {&(0x7f00000002c0)="f9c68913a84243cf5e354ddbb3", 0xd, 0xcf}], 0x2025860, &(0x7f0000000700)={[{@grpquota='grpquota'}], [{@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r5}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@fowner_eq={'fowner', 0x3d, r7}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', r9}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@euid_gt={'euid>', r10}}]}) r11 = eventfd2(0x0, 0x0) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x280080) sendfile(r11, r12, 0x0, 0x2008004fffffffe) readv(r11, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/186, 0xba}], 0x1) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000001c0)={0x8000, &(0x7f0000000140), 0x5, r11, 0x4}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r13, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r15, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendto(r2, &(0x7f0000000000), 0x0, 0x50ae00ea44c823d1, &(0x7f0000000080)=@hci={0x1f, r16, 0x2}, 0x80) r17 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f00006fd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 869.477822] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 869.507013] audit: type=1400 audit(1572252779.621:8653): avc: denied { map } for pid=30512 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 869.562776] devpts: called with bogus options 08:53:00 executing program 5: pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x5a514209dd0f36c7) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000040)=""/160) [ 869.756289] audit: type=1400 audit(1572252779.661:8654): avc: denied { map } for pid=30509 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:00 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040890}, 0xa000040) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000040)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000fff040000000000000010000000000000002000000000000000315f2cec91c07002bd2578ebea61e97e08396d1f312ef37504a639dc5c35ccf4941afc29891038a403092ee76092f2c31f413de268828056c0f6741fc9a335"], 0x24, 0x0) 08:53:00 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x10201, 0x1, 0x4000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0xffffffffffffffc0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x60) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x12, 0x4008000, 0x0, 0x1c7) 08:53:00 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r8 = eventfd2(0x0, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x280080) sendfile(r8, r9, 0x0, 0x2008004fffffffe) r10 = eventfd2(0x0, 0x0) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) sendfile(r10, r11, 0x0, 0x2008004fffffffe) ioctl$DRM_IOCTL_RES_CTX(r11, 0xc0106426, &(0x7f0000000440)={0x1, &(0x7f0000000380)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r9, 0x4008642a, &(0x7f0000000480)={r12, 0x1c}) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) getsockopt$inet6_dccp_int(r7, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000340)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r13}) [ 869.954235] audit: type=1400 audit(1572252779.671:8655): avc: denied { map } for pid=30509 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 870.035009] devpts: called with bogus options 08:53:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000140)={0x8, 0x0, 0x19, 0x5}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xda95, 0x0, 0x0, 0x0, @perf_config_ext={0xbace, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x5}, 0x0, 0xfffffc0000000102, 0xffffffffffffffff, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = mq_open(&(0x7f0000000000)='.d5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r4 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x6193, 0x80) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x92d) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x100000001, 0x0) mq_timedreceive(r3, &(0x7f0000000280)=""/204, 0xcc, 0x800000000000, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000400)={'ip6gre0\x00', 0x50}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r6) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e22, @broadcast}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) close(r5) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_SETMODE(r8, 0x5602, &(0x7f00000003c0)={0x7, 0x6a, 0x200, 0x5, 0x1}) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r7, 0x0, 0x486, &(0x7f0000000180), 0x0) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0xffffffff}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000000480)={0xa, 0x0, 0x8000, @loopback}, 0x1c, &(0x7f0000005000)=[{&(0x7f0000002cc0)="ea", 0x1}], 0x1}}], 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000440)=0x6) [ 870.132604] audit: type=1400 audit(1572252779.701:8656): avc: denied { map } for pid=30515 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:00 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) write$USERIO_CMD_SEND_INTERRUPT(r6, &(0x7f00000002c0)={0x2, 0x1f}, 0x2) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) 08:53:00 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 870.296484] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 870.297002] devpts: called with bogus options [ 870.325255] audit: type=1400 audit(1572252779.711:8657): avc: denied { map } for pid=30515 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:01 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r1, 0xc) syz_open_dev$ndb(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={r4, 0x99, "9ce5517bb93ba0f771c7ca0a7bbf1a8d4edff6b4b0fc3a2c721ecb7db48e6437bdaced5db96566a79a2cd911c5aa07e478b461e89a2b47a376db44ad7ca0c1f666bbc8e7864fb24c19478dedf7525860ae4f634625f0b10c6fd7837d01c6782cfcba26af621c6268159c73afd4a301e15209933c9425b1580624a9675810e783117498c324d943df4e400c304d3db754ff2da9cfd6bdddcb5d"}, &(0x7f0000000080)=0xa1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x3ff, 0x200, 0x7, 0xb9d, 0x8000, 0x6, 0x1, r5}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xa00000, 0x6, 0x0, [], 0x0}) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000005236eb5d79f3aee9fac2242fec2c983293b1395ca8f5c755cf0fb9b8b552fc49a3de13351afe25b66ef1090fce000000000000000000", @ANYRES16=r7, @ANYBLOB="020028bd7000000000000100000014000700fe80000000000000000000000000000c"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x80) [ 870.424254] audit: type=1400 audit(1572252779.721:8658): avc: denied { map } for pid=30509 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 870.572408] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 870.742815] audit: type=1400 audit(1572252779.801:8659): avc: denied { map } for pid=30517 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:01 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r1, &(0x7f00000001c0)={0x8}) write$selinux_validatetrans(r3, &(0x7f00000000c0)={'system_u:object_r:hald_var_lib_t:s0', 0x20, 'system_u:object_r:iptables_unit_file_t:s0', 0x20, 0x3, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x81) 08:53:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0xfffffe10, 0x80000000, 0x4, 'queue1\x00', 0x4}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) [ 871.070196] audit: type=1400 audit(1572252779.821:8660): avc: denied { map } for pid=30517 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 871.096604] devpts: called with bogus options 08:53:02 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40b00, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f00000000c0)={0x10}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000240)=""/211, 0xd3}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)=""/192, 0xc0}], 0x4, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) getsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r6, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) fgetxattr(r5, &(0x7f0000000100)=@random={'osx.', 'trusted&ppp1selinux%self}{:em0-eth1,\x00'}, &(0x7f0000000140)=""/87, 0x57) [ 871.326999] IPVS: ftp: loaded support on port[0] = 21 08:53:02 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="74696d655f6f666667aea0727365743d307830303030303030303030"]) 08:53:02 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x2005}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40300) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) ioctl$TUNSETOWNER(r7, 0x400454cc, r9) vmsplice(r5, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r10, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r11 = eventfd2(0x0, 0x0) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x280080) sendfile(r11, r12, 0x0, 0x2008004fffffffe) sendmmsg$alg(r12, &(0x7f0000004480)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)="c91e14c6ae18c2b981600c8bf727e81604878db7c30e7232eb75080bbbee953d98607684afe19e3446cdb82e1aa37d88b333d155511d82d1fc563c30b5e10e2d09b3c67eea5ec1ebd5e20725d9a78d421d221b572f12e030677306828e267a4a0c62a7720b22a48d15e26e0ba4f3f6155d1d436c6952ca9d6c76c51691427ebdc3709dccf51ba1aed8475e243470f9fdab4b6c14a792cdd9ea3040244cac2a2116b2f46aef229b8a4c0f5f78745179daf44ae95bf38c7984ac01921b23be10d4054a52f945a5f644", 0xc8}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1e0, 0x20000000}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000740)="2c1a9f130301692ec07826985c6a33d86ad5a2867c861734b4913e4a822eecef045ca19496bfc721edbc47e7291e41feab8d96cefc507ff0e99686db2ce8cc5709eb3b3ccd0a5abdaa4f077149f43f909180", 0x52}], 0x1, 0x0, 0x0, 0x11}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="99a3d8852cb2addf3b60a9275b60edab5751f852380605fd7c78d86a3f96ec51c8f8a345939665aa322119521a41a5cdeade44169acebc00ef7e78956b317c926e0b85318238738cc53857635a6a8f423916b7196ad847a00157c4189ea118beb7a8fd271ce73fb8b0a2ffdb6ef6ad8f18cec1126c56e3d0d2496edee3ea13f6", 0x80}, {&(0x7f0000000840)="2f02b8c73e792f6aea4007c9182c61f5462f87be05e6d7a721f7763cb8882a027bf41182e152f2ec12018807e59659eaeeda76", 0x33}, {&(0x7f0000000900)="22b84651b2eb148b71d0ddb206468b885ab7037a17ba39a1b4f9457cc50797fccd7f8d9b340c7276adf54bce0006739e2dcae4c0d2ce58a7ef2051e240c36d705c80719b0b2aef3e1800ce4cea2312f4855d405fbf91dc84adc74e5a8b355c299fcf3e1dfd00e0ec57f854441d4b4c5f7e81ab6810b65fc43ba79ad9a329f1f8220a0105b3ab3dddc0bbbdbe7f788d3a2df0b28c2fdc8a2d5ad8c25ab2933601a6c6ff22ea1e63b2d91becc915373da66f401fd43b880234f388ce0ddcbba0e62dda385b6338fe91104574783c338118ff4198d9e732a531f981c43083", 0xdd}], 0x3, &(0x7f0000000a00)=[@op={0x18}], 0x18, 0x8040}, {0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000a40)="2324eb66f8ecd54befb7a584325519839c5c30dca9fd7ad4bd04b72363d2d56135fbda2225a4c2943a025dda6b278b5f551ef3a253f39998a88e1f65ba70c363af30fe25a0eb57b4d46aae011b20ea07ac9125fb72470224534b6f83e596f5dddbcee395c5e19f7c54631fd8a432cfe06f4baf963925425e0d22ac23187087f85c5ffc", 0x83}, {&(0x7f0000000b00)="26f5a5c40d34e3e55aae943467bf4b007774a43461d341009453f645443dbe049a21c31f2831d1a657d8f58fb0752d05e004740892ce97aacd225f0f9575b5aa2b53f3ce13b4b57ed980b5c18d51fad7381c657286edc1007ff579003122dcd526df43343d22ff9094acc9567aa0b1b72a03fca3102194602a02d0fe21860071011862", 0x83}, {&(0x7f0000000bc0)="a3f1ab9d243ce2a20ff613f1332f6f55273131887949ec48ab6b10e62ba0d4896cd1b1b94c49f2af8358d3c44c0241d70ad612cc661f36", 0x37}, {&(0x7f0000000c00)="39c81f6693053d6291bbd9ece88750a2674cc5564b01f30733ec90b477bb545d35dd9bfa194da69edd468fc6e36e0695be51829aefa7335c3649f82984504a336abf2315b9a8f198", 0x48}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="a2891b7c08447a3d91b187dcf0be2f01669bdc6744760047159e23e68148bb3b25fa69bcc3ff25081d50b0a58004664a1039d47a166c4db265d9feaf6958a7e3701b152d21598120c9fca161cf280c444d2d3f999952014d22314cf56fec7fad534483bcc26a4b597b12679f3c03674ff4a630972cf4087767bd91a0bff7ad2ecfc9ff01c4125e23cfe814eb98c2123229c02b85492dd36174aa2df87803897afdccf32f61223bd18470aa7ff52e24e0a7d0c442887e0478541800a8a5f01b079076acb710c6df334a3a960164e38f9371b47994fbdc57beec67fed9b14675b247214b82e2", 0xe5}, {&(0x7f0000001d80)="c46a03cd9576644657bc9af648748a488ae6b2eead80517725eb1c4f599053ee65d632ea8ef42e394308bcf40bbb3f489996af070f03a3b9ff7ccdbdbec1470b7e7864aab7df", 0x46}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="7ad2f9945f0fb64a21b928a2182990dac26de25543e70e9830ade71f544c1ed69e554601b011b135c90ee8934df959dee9359e24256674aaea9946b4ef9db9beab5b2fbacba3e32c4c57f8443cb17289a306c6226a8e9adc0dfd00ff6f6209b0fe1804dbe7aa1d6039ad09b5d5baeab97e4a070ba6d195bbf5833817b2fd8b21a153b93ac7aee45a9a62902bde14580b48231bb3005722653de38d49c5d7ec26c9f1c78e7ceab6b7a1cc1e26c0e7d07d7b3cbbc9955a78f37fac189cd017c56747e8a774e5a93f3acf7b63dfbf38229035547a7af1dd7393e77624fc5c43a15b9a21a5d38aef96cd31c6efed90bb065b7b3cdf6d618708", 0xf7}], 0x9, &(0x7f0000002fc0)=[@assoc={0x18, 0x117, 0x4, 0x7f}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x4000}, {0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000003040)="8facb8551c4ff91d9ca737bc8ed020b4c1f7e0a72cd922c5fc85315119285c2a45e93bcafd7250c6c10f4a9f3dd47d3293b162a25b389ff72f8ed49537751a88fb6564ab9eeafe2b7a58e58ade4fddf17daf8f8b351fd95b824172645faf2387ff9fbe8d9191d619b740ac721a39e9de745fcfb1a809af86b3691ef86d6c832dbaa7d56d8b857c601eb4bacac38ba92dda6e9054b89b2f96650edd89e03f5518c25aa6512913f49df39064833a0ebff1a15bb34d21c53cc72a27b4fe7874f0a70fb47790697ea3028664d5952fffdca3e206499b79fd1940391d26f1db84bcff78b9c4dd35ae7a5229b0472791d6eac247486c", 0xf3}, {&(0x7f0000003140)="c44608b731d9b02d8fbe35f5e735cdc4", 0x10}, {&(0x7f0000003180)="2f07ef3823e464ef09bac5e2b4b8bd3553aad9a44061cfeaed7f8b0b4a4423f5888986e58fbe27c1b17bdd2ee95f9167b53761a6b0e664ec7201aac782ce9772018869f5472b65a9b58e07c3c87ad9ede83a3acec65e76212a97aedf813db0f9d7887414716159500e8752db8beab403ecded09781ae93c90ea684a045c26e310f99d8c41150af7a11a01aa93cf80503247bdd345225863ad86f90c41ba4df957e13b9718b5db5516f635c26e3fdad1b3d986f2a0ba37be62494cbff1f505e687ee0eec626584b427145a26e7ed6ae4aa9808995872142e1c694926150ea400a2be4b56ec63b73a044d8eb9d1d7ef8cd666b10bdeb4fdd41f46009af85d52b8ef15fa6be596cca8db159c6f505e6405adaaa81e01696784c652db6222556135756f87d6393d62e00b1dd6d1cc750a09e3268f7e76c97d0e75108b4731a80b6d98d96f037e4f498d1552c63a66bea9a93958f8d59ed3abb11610baa56bde5168124a4c80bee7b206d02d1c38801463a362a29a19c719ba7428cd884c52c51abc44d8c1ba415b442452bb101bd403df1fd06a5d14dde994c14dfbd3f04a868725ee9af5a2d1243a235c963a4af9d76262107e2736895125d5410fdf5edfdfdb4edc7b0b3a914ea18dab6d63cd4afa604c787764e5b495412f318ded028ebdef563057444143fb4fcb0711a4c2e90e74f4fe7b4c5f5c3defece479501fe92ba718932eaa51f7cddf039f54182ceeb4c005342f0d71aaf017b7e0441c34598076ca52f6fda80bdb9797f9501a7b43b668f307e48d40220934fe7c58e131c96197a50e559facdd12fdf18532f75c43760896e0a67461dc6a3298eb88bf927569070ca9a84c7b03d522ac4cb27ed5f0f7a1b6a2bfe48096dbd650ded8edd0ecc243cc3bfb00e315b985d58be69076d25beb860fcaf32cb8b79a0b547d578848cd8aff3856f9a1879434301a2e680077e81555b99247d208b8865cdcc784225ed4d6ffeaa7bf7e4c9ee636bdc62d980d7b200a1cc97473457a7b327803b7782961dd813605f3a5fabf8ce249332880d20f1e219dee2a9963ac6eed41f01de67d2707cce63a025515379306e32a3bce4fb40d5af21a215b1c2f7c315cdc041a11e49b47e3331b6fe73fb43edc3a7b0411b47521625b90561a2ff9a3f132862f89e7b70ba1534b69a3e933394bfb12c309b8fe7e0bcf616e61daf71d4795cdefa9963ef7bcdb126a08a9031dae77f80fe0e96ea4a751c64de47b69e90f2824913b523d27163a862dce09bbe16eb5baaa45e6dc36e2bb7987bc92b7fae6072dc21eedb9746f7ece617c0234bf6e1aa7ce36f276c448213c888523455a50d4d3d3dec95027aff622f6c9cacf6679f9000446c288399284b17687f7031ef44612705d283764d2de83c5de89aedded882f8b7bf881adeb931ad19f9f80dade1d23630759350cbc8380fbbdaddfbb837c4b07cddf99184b1d608ba64b0cd406b2790b9e1b02e9c5fd44b299bdbd27aec0a94f04723103cf5818cff5285ee5bcc94d09c2010aa578b6acd45159eaf0c596056f2dfeecb576fdb2979783c627a29c0afbeea0d181aca621593c30de86615fb2ac9469ab6326ba5ccd5a1050f351caac419067a3b19ba4f9d2198c035349199368579455450ba37ab826f2f8384a5fe7840bed9bda9c726856aaaa844d3ddd63614817849a2ad3d09acbaeab20381dad2d274dff106c94ac406da7df920cdfaac4cb808ff2e78486b9c2901b9e4f57d9ecd69a8eb434a367d7300dcc9ef594bce4cc38be472fc60b4c7d7894f34b4510684906f7ba04e544a275d3cfab09462d9b5b2cbeee9ef46599b443faac8317aea9eca4df83bffa8bbd2a9c71baaa244a8686be151fa34a709a3d14f0252b5638c2b0e1f36719c30e138f820aa818e55a1f08e032a893a3400070b0472cf0d38c829625cbd2ef8952c7cf3a8aa941de6a5abfec0bc39bcdf14d88b8623b626579d4913fb18ea6321a33fd0e5f3d3ddcdece061589161d3bfb03f2132ff495cf392d501eaff698470d1e916a2c34335d12e13d0a6b97a9fde0ca2191b7cbd30bcd0d07871f31753d3dd933decc59a8302d9e0695e2a67232d280bbd790deca2160d626f8a7962d7da244b38e818a53f9f21fd3a2c1717fbe2b1469e808b2962356cbd275bd2db5fe37774eb227f30df313575abfcb3fdb316dc9d5cb2e207fdd29fc64ab446ee4c1fb2f6473aa6495831be56c64ee7208717103b43dbb75f0bc94a7bebe12f7fe27004f13dbe2ddad4ad1b4bb329feefa34a4ada3105ce8b54c4861784decef3c24aefdae507bcaa94beb4a623f4e06e040150902cc1e916bcae9f865b2c5c1c0e0709b0b35d000fc0bb47e56d24370e6bf021f6c5bf41c067ad6a0df10cb01ccba004c5ddd13f59a9b3e571c3cc426f44aeea4a25781ded04e4901921e8c084ddb572cfb0028292b95b86176a2ea35fbc1fa97f994c22e245471cdf5ba578e4b6c04fc0cbf2ad9e85d99c87a7c3db349a825d937abb6cbea3b7e0e0d6f8d5df3d804c5cefe25369ff984aee3671fd7f18688f325f9d26010bb104a9559d037d47781db71a55d3af01aa1f58ce4ae2bf36b7bcdcf8011e9cc6f7ff27ffb1923157058b11170ccb10aada160e06cf542cdf9637db7a8cf3e22cdb32abba2ec94c44ed71a8172bb663ed2e7938e273c8be391ce5341a8fcfee247e5c7ff31c30e017bfd4f958476b8b5a65160a68ad2790c317aadaffb5b0b6734de65604a396d33e4c2919176f41cf15099ef8101b95eb50cca80fca50a14c9172dc48ce80fa3a04712bddf3d00d3bd3a98f8ed9de227c64f18efd56d4b8a8e956a5991283190780605f7a648d1fffaf31277d38ec064ba3670071f3cb3c0a9118ae9d71a72d5fa46b6b73363effa28fd2cbb086907275bd492366776ca08425d069c25f2a885053f6fccc1e2438a903e4916d077f0426ab7083da30274276c60f0c8ee248adba995a03f5c410a65e3be8f5395316c88d14094b2991a3362d4617983d69d8aab30f570b23fefabdd2136151dda86e2c7d63208acd5bf932b3358df4c4ed286114deec122c6ec0d9281fe3d422cddb3cb7f827fa17d510a77655a5e001ec982d0901c809e7992d9085638e99997f0393391d88275a1fe6fa95949b2022d6df0f583540a68e1786fa350b4618003dafeffe3b5401579edce6caea7230ebbb36fa30836da1415a56e47964313b12be4a9184f8a157243aa54e86ad1a3f1989e909d1eca82cdd423224e5bd778a7169b316720e8eb591ec542b038620ebed994714502a3018d368f9fe59dface7d3f103894470fd76961840067df120c3ed127f64bae7fa314fcddec5c84f6296b452bd7c473cf7ee7eb131cf49161cc9cc3129f5060e61653b0ce50c36c69105ceae6658c31c9f896ac124fbc883170ba67babec74f581d7a5232ea8345d54e5c30fd0e798cc9bc80a2d8d5da01f1e0ad4d35f0d94bc83391224a12052516bb3e7d141c40da039a383748d10bd60953954c8484fd7278f303e86d549e8c30dd402969f9e49741a74c11de6751fb367c50c1c6d8f06be0f4e5a9f0967412f007d9999e2c7be482e48a1f70b0c57c64a8840b6541ecfd121bb6e937b75648f4b1250341fd45a9d95b8f62ee37fb6589ac058f264ed1ae4396ca862f990feac16aec5cbbbc37941b92d6ea821a2e8b08445fa570a0a09a5cf78da23373fb6af199dfcda18cb0821e76c251a09e957e0feff075b801d20b3a86b25bcb0d35f1be2cc505ca49eb34f31c8dca7ad6932072f5464f837b7acba186ba78ef9ceffac158513267fd197e4795b08cc65a56e436ae3c80bbd8a81f3d0908d1bd3eb988914585eeb9cec219d08adcbb65ace6769e9a91dc07cf4d464ab5ca27d315f231fb173e1c2f4c6b2f8b25d8b37b8897f75b8d2c12af8b37c358647e382f70e9502888992e75925882eb927236a4780bde60f026a31c7ecc8865115e1ce889070e55fe407434a8e3c58f97cda548e100900b06ee92f43770a9b4423cf7d29188afc709afd07e163296ee6910a8548c47a71dd026afbc6ec47e6e3fa88c58c9b061aec960445e88f02abfcf3b28071beecd0ee3227e5e3eab7b14ec5ae583fefa7cf6a7069ba71f32caf693a5779e8b35a7f07cf659771f4c9e3680531d6a60749deee034667817b27aa30af84e79576c01f700297938b3ab99216c829e7922ef5d1d91e36868705c678e14e41bfea1d02b452e08a88e1a3fa830243bab1c29195f96eb7588418401174ed161ec679f9e33b2a58ee8dae68bc33d05781bae0ede6d35b7be29112908017fe917571df982eb30d5c5df1f4ede20c67cc4bc48b99d1289af6d4abf6d48d012ad58a6edf45f0061fb3ac509321b5cb893702b09e76d417d4b20489cd8deb25100541b6f348ccf2c27db66b97e72139bc403014ec8af37bef769c4dc28434752f85f293d2e36251a22d4c5863b86123666a872df6d64e38e33e6746ba3e884c6945f392d7f5474190c363cda88cd7651b129c5109e760712ecc9b215aea368211d7ae52798fb8cd24e95a51728b21f6220bd2bc274b26d9bc6ddcb05e935ca0fe3be332d0ea0ef3d1e179b7a4a8b86ee3070bf1934939e481a23d2e2794f22c4bdfeb671bf498c44dd3b08f3bc5fa2ae095a5179578a6f9c03d7f6e5f464d358fd924e75f4f3050b724869f1b938350a78cac495d7821420c6c47fade168aebb93382a693f302bbd1b8b650a0cb38385ecc53bbce0265a27a0176a117461a6829156fbb391dec8cea95ddfc3c4ac2726cf38838c4884b547b54640f902015db60e0ab7794a970037d59a8633a8b0b868b11547b2343c8c135aa7196e79f115aa041bf153effd6fea6cd6eabbec5d9cd6f39c31dab62f1b8db8dca4430d2fabdf62697e51584593d7498c7610da2d11a7d999d3aee80a9a463282e43e074371dead58b447a141c140be353c09b1544ab65ac93222177b978643b9cebaad05821a93b80f4a4eec841b4e739ae23f0785b327cb5916e64d287c8943b310b63702bd9647d3a8e559716fc58d00aa818d863feb8c0b61554200a6fedaa0ea5e20c659fe94c97665f2c742396f4289dd9998c2e74e4443728ec71722a3ccf90b23f264e7c93ccb4b23e8ffa698e250ad37aeabfaacf4fa81ff04807cc27ef8dbd61c103e16567d0f23c59b0d94659fc732c7da7aca4361166d20bfa52059e38c78d355c158033c11449e875e2fa05b89c6b9a92a3f15d8c1216aab1ab563b38a9eae9d2b0efb6667754b33592f9622c520bb7fe273a846f08ff48b410e68ae64217009f702d701d50d14cd2af8192fb42989e887202821ac94d0053732a0dfe2362aef0593f6b1769b9493bc708457782367433458c8adb055ff60d4f0894995a738933e0cf2f202631f67022e5adbd2c599236ab21a486b52e5483d9092e9d05b9d69ee2eb91a12348f1ebe9a44fb75d51f06cabdadfe1a044ae1660c51cbd9006e46b1adbff39d0ed3a4522b978958bdc1fbbf39428455babffcd7ad7ed6b570909c3e3922f9ed870a86c8e6c4383100d094db02ac2dff23548c6f8d4246f875ee6b02952382a1421a4c3b1a2a66a7100eb02afd04e3626b6c4e9ec83114bd20495af015e2a7b789f01408ea89385fa1c57dd5ae9b43eb1cbd0089aa28982422e6c97a99fcf2ee00b7da25c742016f1c8a212f3eb50b3e61206f7444668320d9d38df47884181f0c7f4cdc11ee8d3d7f0d2e7b476eacd092195d7060b3917723f2d9acb2aa20e3542d48fd5b015366b74", 0x1000}], 0x3, &(0x7f00000041c0), 0x0, 0x800}, {0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000042c0)="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", 0xfc}, {&(0x7f00000043c0)='E^', 0x2}], 0x2, &(0x7f0000004440), 0x0, 0x10}], 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r13}) [ 871.613870] devpts: called with bogus options [ 871.627146] FAT-fs (loop5): Unrecognized mount option "time_offg® rset=0x0000000000" or missing value [ 871.687634] FAT-fs (loop5): Unrecognized mount option "time_offg® rset=0x0000000000" or missing value [ 871.728932] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:02 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_DBG_G_REGISTER(r7, 0xc0385650, &(0x7f00000002c0)={{0x0, @name="fc381d243380696fc29447877c301bf9d2ee6403e1b912283ab82ca36429d67d"}, 0x8, 0x0, 0x20}) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) 08:53:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000100)='security.ima\x00', &(0x7f00000002c0)=@v2={0x37042cfade6b340e}, 0xa, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)=""/33, 0x21) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/248) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8, 0x49, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x11) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:53:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x140000) getpeername$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x14}}, 0x44851) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000380)) r3 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x6, 0xf869a2172a44b0e9) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000400), &(0x7f0000000440)=0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a80)=@nat={'nat\x00', 0x19, 0x3, 0x5b2, [0x200004c0, 0x0, 0x0, 0x20000734, 0x20000a42], 0x0, &(0x7f0000000480), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x11, 0x0, 0x419, 'nr0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', 'batadv0\x00', @empty, [0xff], @broadcast, [0xff, 0x0, 0xff, 0x1fe, 0xff], 0xae, 0xe6, 0x136, [@connbytes={'connbytes\x00', 0x18, {{0x77, 0x0, 0x2, 0x2}}}], [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x3, 'syz1\x00', 0x1ff}}}}, {0x16, 0x8, 0x86dd, 'netdevsim0\x00', 'veth1\x00', 'caif0\x00', 'veth0_to_hsr\x00', @dev={[], 0x1b}, [0x0, 0x7f, 0x0, 0x0, 0x101], @broadcast, [0xaf2b962142ff8379, 0x0, 0x0, 0x0, 0x798fc56e98cae1fb, 0xff], 0xd6, 0xd6, 0x10e, [@mac={'mac\x00', 0x10, {{@remote, 0x1}}}, @vlan={'vlan\x00', 0x8, {{0x4, 0x3, 0x1, 0x3, 0x1}}}], [], @snat={'snat\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x2, 0x2, 0x1, [{0x5, 0x20, 0x8100, 'bond_slave_0\x00', 'team_slave_1\x00', 'irlan0\x00', 'caif0\x00', @remote, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x8ff1f1f640c2e9f3, 0x0, 0x0, 0x0, 0xff], 0x2a6, 0x2a6, 0x2de, [@bpf0={'bpf\x00', 0x210, {{0x1b, [{0x8, 0x1, 0xed, 0x9}, {0x3f, 0x3, 0x2, 0x4}, {0x800, 0x0, 0x5, 0x9}, {0xe4e, 0x7f, 0x5, 0x8}, {0x0, 0x4, 0x97, 0x541}, {0x7e, 0x6, 0x9}, {0x8001, 0x1f, 0x7, 0x2}, {0x2, 0x5, 0x8, 0x200}, {0x8, 0x0, 0x9, 0x81}, {0x3, 0x0, 0x5, 0x10000}, {0x6f, 0x81, 0x3f, 0x1}, {0xfffa, 0x6, 0xb7, 0x499}, {0x7, 0x20, 0x1, 0x8001}, {0x3, 0x1, 0x0, 0x10001}, {0x1f, 0x6, 0x1, 0x3}, {0x5, 0x0, 0x4, 0x6}, {0x5f65, 0x1}, {0xffff, 0x8b, 0x3}, {0x5, 0x9, 0x5, 0x6}, {0xff47, 0x6, 0x3f, 0x8}, {0xcac9, 0x1, 0x4, 0x7fff}, {0x7, 0x0, 0x7, 0xffff}, {0x8000, 0x8, 0x1f, 0x4}, {0x7, 0x0, 0x20, 0x435}, {0x5, 0x4, 0x8, 0x7}, {0x6, 0x4, 0x34, 0x3}, {0xfff, 0x9, 0x40, 0x3}, {0x0, 0x3f, 0x2d, 0x3}, {0x4, 0x9, 0x20, 0x101}, {0xcac4, 0x7f, 0x40, 0x8}, {0xf129, 0x1, 0xa, 0xfffffffa}, {0x95, 0x2, 0x6, 0x4}, {0x4, 0x93, 0xbb, 0x4}, {0x8, 0x20, 0x7, 0x5}, {0x0, 0x7, 0x0, 0x400000}, {0x1000, 0x7, 0x4, 0x7}, {0x54a, 0x4, 0x40, 0x401}, {0x3, 0x0, 0x9, 0x1f}, {0x1ff, 0x1, 0x3, 0x1}, {0x7f, 0x5, 0xff, 0x1f}, {0x2, 0x80, 0x2, 0x6}, {0x4, 0x20, 0x8, 0x4}, {0x6, 0x4, 0xc3, 0x3}, {0x2, 0x6, 0xfc, 0x2}, {0x3f, 0x81, 0x5, 0xdddc}, {0x0, 0xff, 0xff, 0x7a67}, {0x81, 0x40, 0x0, 0xefc}, {0x2356, 0x3, 0x6, 0x4bcf}, {0x0, 0xff, 0x3f, 0x1}, {0x1f, 0x7, 0x1, 0x1}, {0x4, 0xff, 0x19, 0x1}, {0xb97, 0xb6, 0xc4, 0x401}, {0xcac, 0x4, 0x2, 0x2}, {0x4, 0x3, 0x8, 0x29a3}, {0x7, 0x81, 0x9, 0x1c8d}, {0xffff, 0x80, 0x4}, {0x9, 0x3, 0x8, 0x101}, {0x8001, 0x0, 0x9, 0x8}, {0x5, 0x4, 0x9, 0x5e7e}, {0xce4, 0x6f, 0x1, 0x9}, {0x4, 0x81, 0x1, 0x5da22842}, {0x1, 0xd6, 0x4a}, {0xffff, 0xff, 0x8, 0x8}, {0xffff, 0x1, 0x1, 0x768}], 0x67ae}}}], [], @snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x3}]}, 0x62a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000b00)={'dummy0\x00', 0x5}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vga_arbiter\x00', 0x100, 0x0) mkdirat(r5, &(0x7f0000000b80)='./file0\x00', 0x14) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000c00)={'team_slave_0\x00', 0x20}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000c40)={0x2e, 0x800, 0x1000}) r7 = syz_open_dev$media(&(0x7f0000000c80)='/dev/media#\x00', 0xf19, 0x4080) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000cc0)) r8 = syz_open_procfs(0x0, &(0x7f0000000d00)='numa_maps\x00') getpeername$unix(r8, &(0x7f0000000d40)=@abs, &(0x7f0000000dc0)=0x6e) socket$netlink(0x10, 0x3, 0x13) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000e00)) chdir(&(0x7f0000000e40)='./file0\x00') r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/autofs\x00', 0x400000, 0x0) ioctl$PIO_FONT(r9, 0x4b61, &(0x7f0000000ec0)="c1bf3729ed4c045e4325458276d2a31abdfb207ac7a4d31f25293cd0353fef0895db997297b558c12ccf138360d495a1c39c92d7ef80a071580804919b76d0be4fa5c522b3bb07898b1147564ee75035bc7a1a89300c4135b79bc2a1e2ada5130ad14b447c4b28057e2634ba48055bf5c9be2878b3b9e02c8d3731040f812296089f091bbd89aa0e62f5f4ec0d6fe0dd965a413b73b4aa8bca15205b5f65bbcffa7c50e6396b7948bfa4bf71f412d35990b2d47a1b42945632d09a9b95cc30819f1f5ea86842d01663c5b7697b0ac62f89d0804a4533e8f5d3f51ed97b047b6f4571faba3f") syz_genetlink_get_family_id$nbd(&(0x7f0000000fc0)='nbd\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) [ 871.981680] devpts: called with bogus options [ 872.000123] protocol 88fb is buggy, dev hsr_slave_0 [ 872.005284] protocol 88fb is buggy, dev hsr_slave_1 [ 872.151201] protocol 88fb is buggy, dev hsr_slave_0 [ 872.156362] protocol 88fb is buggy, dev hsr_slave_1 [ 872.161738] protocol 88fb is buggy, dev hsr_slave_0 [ 872.166810] protocol 88fb is buggy, dev hsr_slave_1 08:53:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4000, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e24, 0x9, @rand_addr="07570e00b80b55d37fe5d6b9ebe9ac0c", 0xac}, r4}}, 0x38) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000180)={0x0, 0x4, 0x8, {r5, r6+10000000}}) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000587e02000000003f420f000000000000ffffffff000000", 0x20000238}]) [ 872.310128] protocol 88fb is buggy, dev hsr_slave_0 [ 872.315296] protocol 88fb is buggy, dev hsr_slave_1 [ 872.390128] protocol 88fb is buggy, dev hsr_slave_0 [ 872.395277] protocol 88fb is buggy, dev hsr_slave_1 08:53:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpid() ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x20040) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) r3 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xed0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="2b0775416dc1f2d7bdc477a3fed7c0bd"}}}, 0x90) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13d, 0x13}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @empty, 0x40}, {0xa, 0x4e23, 0x6, @mcast1, 0x80000001}, r7, 0x2}}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 08:53:03 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:03 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) open(0x0, 0x8001141042, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000a00)={0x100, {{0x2, 0x4e25, @local}}, 0x0, 0x4, [{{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @loopback}}]}, 0x290) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, 0x44, 0xe9, 0x0, 0x0, 0x8}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 872.766668] devpts: called with bogus options 08:53:03 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x6, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x6d9c}, 0x1c) r7 = eventfd2(0x0, 0x0) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) sendfile(r7, r8, 0x0, 0x2008004fffffffe) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000440)={r9, 0x2}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@ipv4={[], [], @rand_addr=0x9}, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x0, r10}) 08:53:04 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x6}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) 08:53:04 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x9445e5f1a4b0eb4d, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet(0x10, 0x3, 0x0) [ 873.416649] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 873.508997] devpts: called with bogus options 08:53:04 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:04 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x5246}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffffb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x2) [ 873.939622] devpts: called with bogus options [ 873.958754] kauditd_printk_skb: 148 callbacks suppressed [ 873.958761] audit: type=1400 audit(1572252784.721:8809): avc: denied { map } for pid=30725 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:04 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f00000002c0)={0x8, 0x4, 0xfff, 0x600}) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r6}) [ 874.091549] audit: type=1400 audit(1572252784.751:8810): avc: denied { map } for pid=30726 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.158844] audit: type=1400 audit(1572252784.761:8811): avc: denied { map } for pid=30725 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.171658] devpts: called with bogus options [ 874.210158] audit: type=1400 audit(1572252784.771:8812): avc: denied { map } for pid=30729 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.348909] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 874.469094] audit: type=1400 audit(1572252784.781:8813): avc: denied { map } for pid=30729 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.622100] audit: type=1400 audit(1572252784.801:8814): avc: denied { map } for pid=30726 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.745070] audit: type=1400 audit(1572252784.831:8815): avc: denied { map } for pid=30731 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.863673] audit: type=1400 audit(1572252784.851:8816): avc: denied { map } for pid=30731 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 874.921521] devpts: called with bogus options [ 875.064983] audit: type=1400 audit(1572252784.851:8817): avc: denied { map } for pid=30731 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 875.134122] audit: type=1400 audit(1572252785.071:8818): avc: denied { map } for pid=30741 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:06 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r6, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) writev(r5, &(0x7f0000001840)=[{&(0x7f0000000440)="e4d2ac5b8622a04c53a89c0f4023b861253caf2beb4003a10fcc3a656aacffdda762101618a2cb5a00353982c28fb9dba1c7ac7c4fdb998ff957f15a7f783f34dc7615645f48a9997bf8b611ab69616860a794a605de77ed47ad58ff1cc61947151d2913f23d7416ebb7a1047a89adfbe72db92bbfd77485f501507c50e38f6634c7a8d2c1a1cebcf7dca44aea19569bd0456b1cfffcd7d30b", 0x99}, {&(0x7f00000002c0)="37a44d390965406f4f10f4f1ca5970d9659a3c7ffc04391b30e42517153a368513920a266a1136b7e12bef578e7e4fdffc195d", 0x33}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="c04c104a66429aeb5ed75eef2f7c3f5d1b48ec1de4056446e992a430fe9a6daff80aa370ee18d7fa8efd0e3eb10b93a86021fcc4e87590b5eaf0de2ac8b2b1dc4e732c893aff76aaaa5985cdaa13f1a77cd8def42dce183800e23f62a0ac7a7679c70dd4ad91569139aac37247cf4b4e192714293d641cf22f9badf5aa0ecc958a2a16483783f98fdf963deb59257436e4dd5c85a53e1c186c16441f94667f1d3398d26809d5bba6af5936854d5a29fad791b3115f0f9b23166fb02f9dd2943e515e934013cae9a600fb3ddc49dc63a799a4542bdf6c4e7ce12e179557", 0xdd}, {&(0x7f0000001600)="143f651c0e5ee1b7dec2d023724dbfb53f48596f2baaa6cb2df5742501b1024d480ddd6774470cea4459ff061cb521d93a58bb2bb1b682f79e0f07c32937dfc559bc257db3eabbcbccabf0f5ff5120032ccfba71048c2a70b4999cc3c4763c732d10d75c0ab99bd79455bcc9297d8b21d226f54db1faf9aa0e86b42e74507e6c1c79d18cad8399fe67797fb45b7934dbfbf2121f5af7012606e56abb42", 0x9d}, {&(0x7f0000000340)="72fe343317eb787fe61aff31298096bc0014c6a8c56b6e80db7dd7051aed265dce185eff538ba4191f701805ee3843794ddc666e8779e0a91c1fd9cf", 0x3c}, {&(0x7f0000000380)="e9780488e5076d0e05013f1d3f8101ff629acce1", 0x14}, {&(0x7f00000016c0)="0d9a30c3645798efb9e8844deb80688cf07e902564d5fbf868165e46006cf73a582be5b2ee72b10ccc488b3c8f01803b5357a846902f2ecc9e3044ac1ead385cdc8c9ff5", 0x44}, {&(0x7f0000001740)="baf146a07c40778d71c9811391e323b0d41743c300096dfe04ecc0b77e03f269a4121faceaf4583f62bf0ad32d416beebdaece004d8b87a0a2c077adcda1cdbcf15b4c6de2715b8f4be558826c76e4aab3ad9ab50997b69211ca82910ba97d4fc8292de59e62003831f1902315241bc7d669305e6fc31da8a7a16270c444c7e4db5ce530", 0x84}, {&(0x7f0000001800)}], 0xa) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r8}) 08:53:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000580)=""/123, &(0x7f0000000040)=0x7b) r4 = syz_open_dev$sndpcmp(&(0x7f0000000640)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x40480) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r6, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r10, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r12, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r14, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r16, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x27, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64, @ANYRES64=r0, @ANYRES16=r5], @ANYRES64=r2], @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES16=r7], @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYRES16=r9, @ANYPTR, @ANYRES32=r11], @ANYPTR, @ANYPTR], @ANYPTR64=&(0x7f0000000840)=ANY=[@ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYPTR64, @ANYRES16, @ANYRESDEC=r13, @ANYRESHEX=r9, @ANYRES64=r0, @ANYRESDEC=r7, @ANYRES32], @ANYRESHEX=r15], @ANYPTR, @ANYRES64, @ANYRES32], 0x8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) fchdir(r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) r17 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x203, r17) r18 = eventfd2(0x0, 0x0) r19 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r19, 0x280080) sendfile(r18, r19, 0x0, 0x2008004fffffffe) r20 = eventfd2(0x0, 0x0) r21 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r21, 0x280080) sendfile(r20, r21, 0x0, 0x2008004fffffffe) ioctl$KVM_SET_VCPU_EVENTS(r21, 0x4040aea0, &(0x7f0000000600)={0x7f, 0x6, 0x6, 0x0, 0x3809, 0x8e, 0x0, 0x8, 0x1f, 0x6, 0x1e, 0x3, 0x0, 0x40000000, 0xfffffffd, 0x9, 0x5, 0xc0, 0x11}) r22 = eventfd2(0x0, 0x0) r23 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r23, 0x280080) sendfile(r22, r23, 0x0, 0x2008004fffffffe) ioctl$KVM_GET_XSAVE(r23, 0x9000aea4, &(0x7f00000000c0)) 08:53:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(0x0, 0x6857b21ff1155d90) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x200007}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x8f104b97ce543d14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/42) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) fchdir(r3) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f00000001c0)='./bus\x00', 0x100000000, 0x20) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f00000000c0)=0xffffffff, 0x4) splice(r5, 0x0, r4, 0x0, 0x420000a77, 0x0) 08:53:06 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x208000, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000040)=0x30) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 875.735193] devpts: called with bogus options 08:53:06 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa9aaaaaaabb0800450000a834350a380000000000019078ac7014bbac141415030490780000028b3d33e7e681a9f4bd44d620f0f60045000000000000000001f7298aebf4159e5d10f502c2d651e95cd17599f9127048ecf730de154c3eb9b8b381bab9217c49db90227e398655ee58eab9b41bc7127d5ede185eddb2e27cf972dde1e565851d91f2"], 0x0) [ 875.900347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8838 sclass=netlink_route_socket pig=30789 comm=syz-executor.4 08:53:06 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a40)) lchown(0x0, r3, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f0000000040)={0x20080522, 0xffffffffffffffff}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r7 = getuid() r8 = getegid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={r6, r7, r8}, 0xc) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x9, 0x0, r8, 0x0, 0x0, 0x20}, 0x0, 0x7fffffff, 0x4, 0x445a, r4, r4}) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffc, 0x0, @perf_config_ext={0x612d6f85, 0xa000000000000000}}, 0x0, 0x7, r9, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r11, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r13, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, 0x0, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = socket$rds(0x15, 0x5, 0x0) bind$rds(r16, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000000c0)=0x3da, 0x4) semctl$IPC_RMID(0x0, 0x0, 0x10) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r15, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) dup3(r9, r15, 0x0) r17 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40080, 0x0) ioctl$VT_DISALLOCATE(r17, 0x5608) [ 876.020459] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 876.195204] devpts: called with bogus options 08:53:07 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000380)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000440)) chmod(&(0x7f0000000200)='./file0\x00', 0x80) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x4c) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000340)) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f00000002c0)={0x81, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r9}) 08:53:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000b11c86fa73c681b600000000000000000000000000ffffffff0000000000000000400000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000002300000000000000000001010000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:53:07 executing program 3: memfd_create(0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"/276, @ANYBLOB="142000000088000000000000000000646000"], 0x2}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x2) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@remote, @mcast2, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x146100168, r5}) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001480)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r10 = getuid() r11 = getegid() setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={r9, r10, r11}, 0xc) getgroups(0x4, &(0x7f0000001580)=[r11, 0x0, 0xffffffffffffffff, 0xee00]) keyctl$chown(0x4, 0x0, r7, r12) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) connect$inet(r6, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmmsg$inet(r6, &(0x7f00000003c0), 0x0, 0x0) r13 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r13, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r13, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) [ 876.457013] devpts: called with bogus options 08:53:07 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 876.864075] devpts: called with bogus options 08:53:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESDEC=0x0, @ANYBLOB]) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r2) pwritev(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)="b21be098de0d767acc09be4325f6aa078e709d5b3244174799eebfee0de0ba5945efe43261ae40eb12460ac67f437d6a4461ac22c3dcd0daddc41a32bb7ee5158c17644a90dd26696861f47fc5dd9a9c507fa45b825ac08cec69c459651742429f6eb858322f6049679cf466d6b3b27eb5622e374751648bbcdffc08639397c783d9130335e2f44318b4d513f50ae34abaa95df7f9aaab3a5e085891e4c19b1e5c7c3dbf994e6f49b9971fc36d4196f82090c79b9ad45b35ed551488cfaf21110a11669c9e8aacd6a18b02af1c16fd064078ad1c8f905ca026ca3e8cf8a5314178b44b260629ac435b7b4f348e217fb417b82037ee29d0bbcf81f82cf9", 0xfd}, {&(0x7f00000001c0)="92106d236e90a17c677519622e95e8f4234ff1cab4ebd5e2458aebfe41a049cfde21414213c3d4e6d373282776c337462ee4276ed472813bad0445cbbf769febf2d2bfeab6d41c706c775ae7af8aac8839c0231a7dca9e2ec479bdbeaf40dd72e4823b38583544cb8604d1696917341ea5db826113320f3cf38b42e5ee910a3297446caef11029679acd8f8a59d0a9583ea960319ec74671e9490ab29208d5d290318c74acb5a4fd28cf5f1ed28ed76d9de1f976937d3f535d651ad759ae78dbad788d57d76daf0b16afd402390d57b5589d7d249823bbc7d12d14a0620ff3cabe961608b339e3b13de0bbea9616ce", 0xef}], 0x2, 0x0) 08:53:07 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$TCSETXW(r6, 0x5435, &(0x7f00000002c0)={0x7, 0x15, [0x8000, 0x9, 0x4, 0x9, 0x800], 0x8}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x400000000000, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @local, 0x400, 0x3f, 0x1, 0x400, 0x6, 0x20041, r8}) 08:53:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) r5 = getpgrp(0x0) waitid(0x0, r5, &(0x7f00000002c0), 0x5, 0x0) r6 = getpgid(r5) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000000)=0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = inotify_init1(0x0) r13 = gettid() fcntl$setown(r12, 0x8, r13) r14 = getpid() r15 = socket(0xa, 0x3, 0x28) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r17 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x400, 0x0) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x0) r18 = gettid() waitid(0x83b895581628fca4, r18, &(0x7f00000005c0), 0x2, &(0x7f0000000480)) r19 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r20, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r21, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r22, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r24, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sendmsg$key(r15, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[], 0xffffffffffffffbd}}, 0x4000000) r25 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r26 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r27 = dup2(r26, r25) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r27, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r27, 0xc08c5334, &(0x7f0000000200)) r28 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r28) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r28}, 0x0) kcmp(r28, r28, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r28, 0x0, 0x0) r29 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r28, r29, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r18, r27, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000380)='comm\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r13, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r11, 0x0, 0x1, &(0x7f0000000080)='\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r10, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r8, r7, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, r4, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r30}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r3, 0x0, 0x2, &(0x7f0000000000)=')\x00', r30}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000080)='#posix_acl_accesskeyring\x00', r30}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r30}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r30}, 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:53:07 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 877.116157] devpts: called with bogus options 08:53:08 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'lapb0\x00', @remote}) mount$overlay(0x0, &(0x7f0000000200)='./file0/../file0/file0\x00', &(0x7f0000000140)='overlay\x00', 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c72656469726563745f6469723d2e2f66696c65302c776f726b6469723d2e2f66696c65302f2e2e2f66696c65302c776f726b6469723d2e2f66696c65312c66736e616d653d65787434002c7375626a5f726f6c653d2c646f6e745f61707072616973652c6d61f36b3d4d41595f455845432c00"]) keyctl$session_to_parent(0x12) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 08:53:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @null}, [@rose, @rose, @rose, @rose, @default, @netrom, @remote, @null]}, &(0x7f0000000040)=0x48) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1}, &(0x7f0000000400)=0xc) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x78, 0x0, 0x0, r5}, [@IFA_LABEL={0x14, 0x3, 'vlan0\x00'}, @IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x34}}, 0x800) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@ipv6_getrule={0x20, 0x22, 0x4, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x20011}, ["", "", "", "", "", ""]}, 0x20}}, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/prev\x00') write$P9_RGETATTR(r10, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 877.544529] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 877.623926] bridge0: port 3(gretap0) entered blocking state [ 877.646538] bridge0: port 3(gretap0) entered disabled state [ 877.661064] devpts: called with bogus options [ 877.670124] net_ratelimit: 24 callbacks suppressed [ 877.670130] protocol 88fb is buggy, dev hsr_slave_0 [ 877.680283] protocol 88fb is buggy, dev hsr_slave_1 08:53:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000001500)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0xd6c}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x4, 0x40, 0x5}, {0x0, 0x0, 0x5, 0x2}]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000001c80)='sessionid\x00') openat$cgroup_ro(r4, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r6 = openat$cgroup_ro(r5, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) socket$inet6(0xa, 0x80001, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xfffffffffffffdb0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000300)=""/10) preadv(r6, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x7ffff000}], 0x1000000000000220, 0x800000) [ 877.734753] device gretap0 entered promiscuous mode [ 877.787232] bridge0: port 3(gretap0) entered blocking state [ 877.793340] bridge0: port 3(gretap0) entered forwarding state 08:53:08 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0xa6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000580)={0x4, 0x9, 0x3, 0x5}, &(0x7f00000005c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x47b}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r3, r0, 0x0, 0x3, &(0x7f0000000380)='9p\x00', r4}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r9) mount$9p_tcp(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x100000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,cachetag=,cache=fscache,posixacl,privport,privport,noextend,fsmagic=0x0000000000000800,euid<', @ANYRESDEC=r9, @ANYBLOB="06646566636f6e746578743d756e636f6e66726f6c653d64657e7074711f2c00"]) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r10, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r11}) [ 877.840620] EXT4-fs (loop5): bad block size 8192 08:53:08 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:08 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) sched_setattr(r5, &(0x7f0000000080)={0x30, 0x4, 0x0, 0x0, 0x3}, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924924924926e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, 0x400, 0x3f, 0x1, 0x400, 0x2, 0x1, r7}) 08:53:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000001500)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0xd6c}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x4, 0x40, 0x5}, {0x0, 0x0, 0x5, 0x2}]}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000001c80)='sessionid\x00') openat$cgroup_ro(r4, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r6 = openat$cgroup_ro(r5, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) socket$inet6(0xa, 0x80001, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in=@multicast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000140)=0xfffffffffffffdb0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000300)=""/10) preadv(r6, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x7ffff000}], 0x1000000000000220, 0x800000) 08:53:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x4) [ 878.230153] protocol 88fb is buggy, dev hsr_slave_0 [ 878.235326] protocol 88fb is buggy, dev hsr_slave_1 08:53:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000700)={r6, 0x1, 0x6fc6}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000780)={r7, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x347e4261, 0x4, 0x800}, &(0x7f0000000840)=0x98) syz_mount_image$ceph(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x7, &(0x7f0000000600)=[{&(0x7f0000000140)="77b1f14f1bfc130c2122d2c4716b0add6e98a0e284e1c2cbfee6b4b90e2b187b9d2d34866bf4533d9abf79537eecdc514b9d4587d67bdf66b00726dac2e4767881c0fb75d6befe38fb6da3548736a59b4b990c53c2ada2d92095647478bacf190254eee4eee160e41d3cb099d8713c25ab200223bc38ad8d10e4", 0x7a, 0x3}, {&(0x7f00000002c0)="f2856ff329d7cc431a43e056fc51081ed8d7a4e3158c815111d8fdabf1260598b02058e351a0094a3d08d46a8f44308ff4eb44f3d3373a83c871583fc53bbcce098074c2f91f4a340a4d0533235dd1a5ff8a0450840700e343aad4ef0c5b0e6ea2e40999316bb8caf29733ebb00a8ce754621203c8cbbe25cf332b1d2de81af01834f6189837e718ec57c2a0b2109f73b9283ce69b70447955a256ada7821aebc93feffce0bd315ebc6724c342cf4f82c361ce442ef0e4b8c0de9368656c5e3d3b523abf7e8fd01b2e1e65a01442523a0f647304bd97feb652dcf114105d2daf", 0xe0, 0xfffffffffffffffc}, {&(0x7f00000001c0)="61d7369e007acacccade8d7ab5be1ceca7880e0f270dd80d36815b6853a22e6a13e8e1f447d6f41459a69093d6f42e29396f5a7d87470d2c436dc142ae318949eeb3d31116210a7582de78d0dfaf2588e5f69e16a69d61fcec3ab1f812dba48b4dd271a30e1534b06539cb95c1c57cfa8814af8bfd431ad44f421131fff5443fac115be8f4384cba5bdf8c1224e6ae1675ca078df9cac612628cb0c4ab2ab56fd0c126b1a19500e8b7b132172c", 0xad, 0xff}, {&(0x7f00000003c0)="feec5b3b068d816e1b45d934f8f243b5937bb5541410b4f8aade62f9729be1e53ecd68d3051de83c7056c79a9c16236eac06d09acbb39aba71ecbdea5fca1f8fb9032b5f807017c9b82188174e5c1feecbc6503675b45235c9a2621ae562b77c18f801504982cef358db65fb07faec78597652bd58d648ba523691eeaac56abf57b510ce7d4e920ff09bcc8df790", 0x8e, 0x8}, {&(0x7f0000000480)="6fe587511fad632b8de02f235f6466cd5931c4cd61387fcf0f52cb4881fe10f7e9a59feb8940ef1dfa76bff62635d42d", 0x30, 0xff}, {&(0x7f00000004c0)="dd0561f2acf42526bd81465618aabd4c0ffad1fddab4c2deb22e30ec1f493596d22959bbfda78084fbe5ae7de02800eced5e640a682b742c377631573b921f1117a534fd765f8b8b9482525ff0ae23044e51243660bfee457b6dc39c7696e423a66dcc922f7ad7cee8a762408af3b8c9fe3d5ec53ac6b263eb81d25d43808a12dabf02732c68451ce05c430ec4dec4f5de3ada94063f3356728393850a86de273106ffdc5acf957772b2ac", 0xab, 0x5}, {&(0x7f0000000580)="b694c88d7cd76619d58154f78ebf08bdfa671a83d23ae691c54378bda108ee51d1e6980c259a3aa135b2f6e4022c08abfced3df1e183174db074ea468ff61d2bd87e035a784b8cd30afe72", 0x4b, 0xe12}], 0x110090, &(0x7f00000006c0)='em1@[.\x00') syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r8 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x566b, 0x131440) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f0000000080)=""/14) 08:53:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x10}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x84000) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_create1(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x210080, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r5, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xffffffffffffff27) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r7, 0x8980, &(0x7f0000000580)={'nr\x0fjc\x00\xff\x03\x00\x00\x00 \x00', 0x10001}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r7, 0x0, 0x20040801) socket$rxrpc(0x21, 0x2, 0xdbf358550daec0d0) r8 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CONTROL(r8, 0x802c550a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) r9 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) ioctl$USBDEVFS_CONTROL(r9, 0x802c550a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) dup3(r9, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffff87) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 878.390674] protocol 88fb is buggy, dev hsr_slave_0 [ 878.396364] protocol 88fb is buggy, dev hsr_slave_1 [ 878.402815] protocol 88fb is buggy, dev hsr_slave_0 [ 878.408565] protocol 88fb is buggy, dev hsr_slave_1 [ 878.448822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30876 comm=syz-executor.3 08:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00005412000507000000000000001000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800060000000000"], 0x3c}}, 0x0) [ 878.555246] protocol 88fb is buggy, dev hsr_slave_0 [ 878.560800] protocol 88fb is buggy, dev hsr_slave_1 08:53:09 executing program 2: r0 = getpid() sched_setattr(r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$TCFLSH(r2, 0x540b, 0x1010) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0xfe5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 878.832018] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:09 executing program 4: r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x20000) r4 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(0xffffffffffffffff, 0x0) sendfile(r4, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, 0x0, 0x1b, &(0x7f0000000100)={0x0, 0x1ff}) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r6, 0x1000000) memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0xdf, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) sendfile(r0, r7, &(0x7f00000000c0)=0x8, 0xff) syz_open_dev$vbi(&(0x7f0000000580)='\x00\x03\x00\x00\x00O\x96\x00b\x98', 0x1, 0x2) io_setup(0x4, &(0x7f0000000180)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r9) mmap(&(0x7f000000e000/0x6000)=nil, 0x6000, 0x2, 0x36011, 0xffffffffffffffff, 0x0) [ 878.992454] kauditd_printk_skb: 120 callbacks suppressed [ 878.992462] audit: type=1400 audit(1572252789.761:8939): avc: denied { map } for pid=30943 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 879.163605] audit: type=1400 audit(1572252789.761:8940): avc: denied { map } for pid=30943 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 879.211031] block nbd4: Receive control failed (result -22) [ 879.334421] block nbd4: shutting down sockets 08:53:10 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f00000001c0)={{0x48, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\xa0\xff\xff\xff\xff\x00', 0x0}) [ 879.413778] audit: type=1400 audit(1572252789.761:8941): avc: denied { map } for pid=30945 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:10 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:10 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280), 0x4) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 879.535100] audit: type=1400 audit(1572252789.791:8942): avc: denied { map } for pid=30943 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 879.624545] audit: type=1400 audit(1572252789.841:8943): avc: denied { map } for pid=30949 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 08:53:10 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) open(0x0, 0x0, 0x0) [ 879.700106] audit: type=1400 audit(1572252789.851:8944): avc: denied { map } for pid=30949 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 879.764892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 879.814953] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:10 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000002c0)={0x60}, 0x60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) [ 879.883903] audit: type=1400 audit(1572252789.871:8945): avc: denied { map } for pid=30949 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 08:53:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x50040020, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 08:53:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000100)={0x0, ""/208}, 0x200001d8, 0x0, 0x4800) 08:53:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000000000000030000000000000cf00000000000000", @ANYPTR, @ANYBLOB="00000000000000000000000000000000e8000000000000", @ANYPTR, @ANYBLOB="0000000000000000000000960000000000000032f2262fc17b4650c13eb769c2810fe697c99e1224060510258c7dc6d56bef24e98084f6a2e258849b7f679d3e7d96d1b4bb1f9aa95041580e69581de335fad97a1f5ddc69"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) [ 880.061629] audit: type=1400 audit(1572252790.091:8946): avc: denied { map } for pid=30964 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17b) [ 880.165211] audit: type=1400 audit(1572252790.091:8947): avc: denied { map } for pid=30964 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x5b, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 880.265668] audit: type=1400 audit(1572252790.101:8948): avc: denied { map } for pid=30964 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:11 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file0', [{0x20, 'gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a'}]}, 0x1e1) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:53:11 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) io_setup(0x3f, &(0x7f00000001c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x497a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:53:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x41, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1700000}, 0xc0f}, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'veth1\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffff}], 0x1, &(0x7f0000000180)={0x77359400}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x6]) 08:53:11 executing program 5: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='errors=r']) 08:53:11 executing program 1: clone(0x21820009fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='autofs\x00', 0x0, 0x0) 08:53:11 executing program 3: pipe(&(0x7f0000000400)) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)) [ 880.753499] autofs4:pid:31046:autofs4_fill_super: called with bogus options [ 880.785254] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:11 executing program 5: bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xc9}, 'syz0\x00'}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000280), 0x4) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) [ 880.798166] autofs4:pid:31051:autofs4_fill_super: called with bogus options 08:53:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'\x00', 0x400}) dup2(r0, r1) 08:53:11 executing program 4: 08:53:11 executing program 3: [ 881.146975] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[@ANYBLOB="05000000000000000030000000000000cf00000000000000", @ANYPTR, @ANYBLOB="00000000000000000000000000000000e800000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000009600000000000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000000200000000000000", @ANYPTR, @ANYBLOB="01000000004caad0b0f8f7facd95ec4f63"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) 08:53:12 executing program 4: 08:53:12 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:12 executing program 4: 08:53:12 executing program 3: 08:53:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x5b, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@dev}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xfffffffffffffff9) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:53:12 executing program 2: 08:53:12 executing program 3: 08:53:12 executing program 5: 08:53:12 executing program 4: 08:53:12 executing program 2: 08:53:12 executing program 3: 08:53:12 executing program 4: 08:53:12 executing program 3: [ 881.844551] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:13 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:13 executing program 2: 08:53:13 executing program 5: 08:53:13 executing program 4: 08:53:13 executing program 3: 08:53:13 executing program 1: 08:53:13 executing program 2: 08:53:13 executing program 4: 08:53:13 executing program 3: 08:53:13 executing program 5: 08:53:13 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e0009010c0020000000000007003401000000000800bac00049000018000a0010000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:53:13 executing program 2: [ 882.594807] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 882.710162] net_ratelimit: 22 callbacks suppressed [ 882.710168] protocol 88fb is buggy, dev hsr_slave_0 [ 882.720354] protocol 88fb is buggy, dev hsr_slave_1 [ 882.790183] protocol 88fb is buggy, dev hsr_slave_0 [ 882.795512] protocol 88fb is buggy, dev hsr_slave_1 08:53:13 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:13 executing program 2: 08:53:13 executing program 4: 08:53:13 executing program 3: 08:53:13 executing program 5: 08:53:13 executing program 1: 08:53:13 executing program 4: 08:53:13 executing program 3: 08:53:13 executing program 5: 08:53:13 executing program 1: 08:53:13 executing program 2: 08:53:13 executing program 3: [ 883.268422] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:14 executing program 3: 08:53:14 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:14 executing program 4: 08:53:14 executing program 2: 08:53:14 executing program 1: 08:53:14 executing program 5: [ 883.910138] protocol 88fb is buggy, dev hsr_slave_0 [ 883.915467] protocol 88fb is buggy, dev hsr_slave_1 08:53:14 executing program 5: 08:53:14 executing program 1: 08:53:14 executing program 3: 08:53:14 executing program 4: 08:53:14 executing program 2: [ 884.001258] kauditd_printk_skb: 126 callbacks suppressed [ 884.001266] audit: type=1400 audit(1572252794.771:9073): avc: denied { map } for pid=31165 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:14 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 884.125736] audit: type=1400 audit(1572252794.831:9074): avc: denied { map } for pid=31165 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x5b, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket$packet(0x11, 0x3, 0x300) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 884.248050] audit: type=1400 audit(1572252794.841:9075): avc: denied { map } for pid=31166 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.287752] audit: type=1400 audit(1572252794.861:9076): avc: denied { map } for pid=31171 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.316656] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 884.335252] audit: type=1400 audit(1572252794.881:9077): avc: denied { map } for pid=31168 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.359278] audit: type=1400 audit(1572252794.881:9078): avc: denied { map } for pid=31168 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.384208] audit: type=1400 audit(1572252794.881:9079): avc: denied { map } for pid=31171 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.406921] audit: type=1400 audit(1572252794.881:9080): avc: denied { map } for pid=31168 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.430749] audit: type=1400 audit(1572252794.891:9081): avc: denied { map } for pid=31171 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.455251] audit: type=1400 audit(1572252794.901:9082): avc: denied { map } for pid=31171 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 884.477844] protocol 88fb is buggy, dev hsr_slave_0 [ 884.477892] protocol 88fb is buggy, dev hsr_slave_1 [ 884.630125] protocol 88fb is buggy, dev hsr_slave_0 [ 884.635343] protocol 88fb is buggy, dev hsr_slave_1 08:53:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000002000)=[{{&(0x7f0000000200)={0x2, 0x4000004e22, 0x0, @dev}, 0x61, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @rand_addr="026eb9827c0c13e66fbe21bd7696b2a8"}, 0x1c, 0x0}}], 0x2, 0x80fe) 08:53:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write(0xffffffffffffffff, &(0x7f0000594000)="1f", 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x14140) mprotect(&(0x7f0000464000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x3db3682724a511ba) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r5, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r8, &(0x7f0000008c80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_tos_int={{0x14}}], 0x58}}], 0x1, 0x0) r11 = eventfd2(0x0, 0x0) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x280080) sendfile(r11, r12, 0x0, 0x2008004fffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r12, 0x84, 0x65, &(0x7f0000000800)=[@in6={0xa, 0x4e22, 0xbfa, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast1}, 0x7}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x3}, @in6={0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, [], 0x24}, 0x1000}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x90) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xffffffffffffffec) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x73637dcc4ac881db}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x190, r5, 0x201, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x174, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) 08:53:15 executing program 1: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x81) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x3}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) 08:53:15 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgid(0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, r3, 0x0) bind$vsock_stream(r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, 0x0, r4, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x5) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:53:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0xb03, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 08:53:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nv\x0el\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r1, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x3d, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff, 0xfa9}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000007080), 0xb5, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00'}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f00000000c0)={0x0, "784c1dc77cacdace698cb4dd143431acc61f8343ed1349d82a79ffe660aa940c"}) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="050a00000000000000000300000008000100", @ANYRES32=0x0, @ANYRESOCT], 0x5}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r7, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f0000000640)={@dev}, &(0x7f0000000680)=0x14) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) accept4(r8, &(0x7f0000000900)=@can, &(0x7f0000000980)=0x80, 0x80000) 08:53:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgid(0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, r3, 0x0) bind$vsock_stream(r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, 0x0, r4, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x5) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 885.300797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 885.371928] IPVS: ftp: loaded support on port[0] = 21 [ 885.378170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 885.431471] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgid(0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, r3, 0x0) bind$vsock_stream(r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, 0x0, r4, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x5) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:53:16 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000b80)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) close(r0) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nv\x0el\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(r1, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x3d, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x3, 0xfff, 0xfffffff8, 0xffffffff, 0xfa9}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000007080), 0xb5, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00'}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r6, 0xc0345641, &(0x7f00000000c0)={0x0, "784c1dc77cacdace698cb4dd143431acc61f8343ed1349d82a79ffe660aa940c"}) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="050a00000000000000000300000008000100", @ANYRES32=0x0, @ANYRESOCT], 0x5}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r7, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x36, &(0x7f0000000640)={@dev}, &(0x7f0000000680)=0x14) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) accept4(r8, &(0x7f0000000900)=@can, &(0x7f0000000980)=0x80, 0x80000) 08:53:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = getpgid(0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) kcmp(0x0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) renameat(r3, 0x0, r3, 0x0) bind$vsock_stream(r3, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, 0x0, r4, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x5) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:53:16 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) syz_emit_ethernet(0xa3, &(0x7f0000000140)={@broadcast, @random="e787abbdc76c", [{[{0x9100, 0x1, 0x0, 0x3}], {0x8100, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "38d4f9", 0x65, 0xc, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, {[@routing={0x11, 0x2, 0x2, 0x6, 0x0, [@rand_addr="e2293864aacd079d90e03ac82a081213"]}, @hopopts={0x1d, 0x5, [], [@padn, @ra={0x5, 0x2, 0x5e}, @ra, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}], @tipc=@payload_conn={{{0x1d, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x6, 0x0, 0x3, 0x6, 0x3, 0x0, 0x8, 0xc4e2, 0x4, 0x4e22, 0x4e23}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x340, 0xfa9, 0xb1, 0x828]}) write$binfmt_script(r2, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x7ff) 08:53:16 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:16 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x4000000000002, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000240), 0x40000000000017c, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$TUNSETVNETBE(r6, 0x400454de, &(0x7f00000000c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x80000000}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x18, 0x14, 0xf, 0x6, 0x8, 0x7, 0x5, 0x47, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) [ 886.091672] IPVS: ftp: loaded support on port[0] = 21 [ 886.443908] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00816c0c7d2923e92c722e4efda1e2", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, r2, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r4 = syz_open_procfs(0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = accept$alg(r3, 0x0, 0x0) sendmmsg(r10, &(0x7f0000007f00), 0x365, 0x0) 08:53:17 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperd\x00\x00\x00\x00/file0,lowerdir=./file1,workdir=./file1']) chdir(0x0) 08:53:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='jfs\x00', 0x0, 0x0) 08:53:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73756964646972b8005262fa5db8cb0100000079138467c0a8cd5a94583bd7c59258d93afa4a1f13deebb928008a31a0792adc0bf200b3bca9"]) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f0000000180)='gfs2\x00', 0x5, 0x1) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000001c0)={0x1, 0x0, [{0x870, 0x4, 0x0, 0x0, @irqchip={0x7, 0x38d090cf}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x400000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:53:17 executing program 5: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="f58b393b28dda3757794b90f213a35ddf68e8740159232713336cca7f4419eda6ce7851bcc1744b2cb9cb26d241ee06ea38ca5675ce161", 0x37}, {0x0}, {&(0x7f0000000040)}], 0x3, 0x6) syz_open_dev$sndmidi(0x0, 0x800000, 0x701101) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x18, r5, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x48, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x83c}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000080)=""/69, 0x45}], 0x2) [ 886.787682] overlayfs: unrecognized mount option "upperd" or missing value [ 886.837367] overlayfs: unrecognized mount option "upperd" or missing value [ 886.855105] print_req_error: I/O error, dev loop4, sector 64 [ 886.865303] print_req_error: I/O error, dev loop4, sector 120 08:53:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xfb) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) fcntl$getflags(0xffffffffffffffff, 0x0) geteuid() r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x9, 0x4802) accept$unix(r3, 0x0, &(0x7f0000000200)) open(&(0x7f0000000240)='./file0\x00', 0x40002, 0x20) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000080)) sendto$packet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x57, 0x0, 0x0) [ 886.890260] print_req_error: I/O error, dev loop4, sector 64 [ 886.897985] print_req_error: I/O error, dev loop4, sector 120 08:53:17 executing program 3: r0 = socket(0x1e, 0x805, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r2}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0x6f1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r3, 0xfffffffd}, &(0x7f00000001c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500001e000000711018000000000095001800010000808cdf4f58d81461c6a9483786ca0669dc92227690b49d8fba6dd775244b5114918bb247f14cf15bcddbdfe7bddb696abb1c3de91af8e82e3056d73fa874dd7986fba2da0000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1a3, 0x10, &(0x7f0000000000), 0xffffff37}, 0x48) 08:53:18 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x0}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:18 executing program 5: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="f58b393b28dda3757794b90f213a35ddf68e8740159232713336cca7f4419eda6ce7851bcc1744b2cb9cb26d241ee06ea38ca5675ce161", 0x37}, {0x0}, {&(0x7f0000000040)}], 0x3, 0x6) syz_open_dev$sndmidi(0x0, 0x800000, 0x701101) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x18, r5, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x48, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x83c}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000080)=""/69, 0x45}], 0x2) 08:53:18 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r5, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x1000f4) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000000)) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x6, 0x402) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 887.463116] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() setxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v1={0x1000000, [{0x6, 0xe31}]}, 0xc, 0x1) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L+', 0x2}, 0x28, 0x2) unlink(&(0x7f0000000500)='./file0\x00') write(r3, &(0x7f0000000340), 0x41395527) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000580)=ANY=[@ANYBLOB="aaae6ec101c77a6f385a4aaccfe648aaaaaaaa000000000000910030fa8100010086dd60c35e30005c320700000000000000000000000000000000fe800000000000000024437a6a38748197dd217350e320000000000000bb2f0000000000000001010000000000002b00033866000000680005c9670000007600fb1c3607920420650000004e244e2204c190782872388c0b626adff93f4ca806c2d5e0bd"], &(0x7f00000001c0)={0x1, 0x2, [0x36b, 0xd02, 0xb2b, 0x8c2]}) vmsplice(r2, &(0x7f0000000580), 0x0, 0x0) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) read$rfkill(r5, &(0x7f0000000540), 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) inotify_init() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 08:53:18 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000180)={0x0, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto(r5, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000080), 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) 08:53:18 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r4, &(0x7f00000009c0)="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", 0x52a, 0x400c047, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x11, &(0x7f00000000c0)=0xaef, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r8}}, 0x2de) r9 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x4e20, 0x0, @mcast2}, {0xa, 0x4e24, 0x0, @local}, r10, 0x1}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rDma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r12}}, 0x2de) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}}}, 0x2de) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000005c0), r12}}, 0x18) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r14 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r14, 0xc1004110, &(0x7f0000000580)="cae1b4b142491c1ef89a0e5b23") connect$inet6(r14, &(0x7f0000d83fe4)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 08:53:18 executing program 1: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0xfb) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@echo_reply={0x5}}}}}, 0x0) 08:53:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = pkey_alloc(0x0, 0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xd3, &(0x7f0000000100)=""/26, &(0x7f0000000140)=0x1a) pkey_free(r1) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r3, 0x4, 0xa1a3f945407a2941) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x10000000000443) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000180)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x20000) socket$packet(0x11, 0x2, 0x300) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) prctl$PR_SET_FPEXC(0xc, 0xe0b3791c4fdd0734) [ 888.070186] net_ratelimit: 18 callbacks suppressed [ 888.070193] protocol 88fb is buggy, dev hsr_slave_0 [ 888.080333] protocol 88fb is buggy, dev hsr_slave_1 08:53:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000000c0), 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x68}}, 0x0) 08:53:19 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7}, 0x23d) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x3fffe) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) fsync(r1) 08:53:19 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f6669a3d68139776f726b6469723d2e2f66696c65315c00"]) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x1080050, 0x0) 08:53:19 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x0}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 888.329769] overlayfs: missing 'workdir' [ 888.391605] overlayfs: missing 'workdir' 08:53:19 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x4b0003, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="f6ffffffffffffffc8fb22c4cf14689d4ba35061c4577582e0819443e0527ac2c923ce383874fb2e63463ada98df9c2e9a6e82beccf412e9741f58a02919a5b11a7fc0b018539e83752822116432cbbbbb47c17bf1af3860322a323c1eb3d311528d48f6051529e7be507d0c339f89d103000000000000000000"]}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x100000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0x0, 0x20, 0x1f}, 0xa) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20161c00, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000400)=0xb5f97b13b5576f87, 0x1b2765721294920b) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/\xffsp\x00', 0xa0400, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x04r}~ \x00'}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGETMODE(r7, 0x4b3b, &(0x7f0000000180)) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 08:53:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lookup_dcookie(0x6e87, &(0x7f00000000c0)=""/246, 0xf6) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) [ 888.630130] protocol 88fb is buggy, dev hsr_slave_0 [ 888.635312] protocol 88fb is buggy, dev hsr_slave_1 08:53:19 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) socket$netlink(0x10, 0x3, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) write$P9_RGETATTR(r3, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x1}}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d71417ef30385147f26769195c59665d61242c76a183ad304242cd4fefb59017122fa1f1b3c8c380a6b9d4a99ee0bd77ee07bb6e06c24f980ae41cf7e72859e1c41d6f093dc2c33acfc1ce14fdd4f84a50a4d14d60bc7e9d8f026fd55844fd56c09ef0cff20a226f1c3950aab127eab19712cfd156b5b08062ae21ec2ce7846ceebf378766a96ae9988b08f85e160c447dc790179afa8ae16b7438889b5a0605852cf15", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 888.690175] batman_adv: Cannot find parent device [ 888.766948] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 888.790128] protocol 88fb is buggy, dev hsr_slave_0 [ 888.795352] protocol 88fb is buggy, dev hsr_slave_1 [ 888.800539] protocol 88fb is buggy, dev hsr_slave_0 [ 888.805645] protocol 88fb is buggy, dev hsr_slave_1 08:53:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82731, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10005, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000000c0)=0xffffffffffffffff, 0x8) [ 888.949803] 9pnet: Insufficient options for proto=fd [ 888.955197] protocol 88fb is buggy, dev hsr_slave_0 [ 888.955277] protocol 88fb is buggy, dev hsr_slave_1 08:53:19 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(0xffffffffffffffff, 0x0, 0x0) r4 = open(0x0, 0x8000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000180)={0x1, {}, 0x5008c478}) write$binfmt_elf64(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1}], "", [[], []]}, 0x278) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 889.054422] 9pnet: Insufficient options for proto=fd [ 889.211311] kauditd_printk_skb: 115 callbacks suppressed [ 889.211320] audit: type=1400 audit(1572252799.981:9198): avc: denied { map } for pid=31377 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:20 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="646d61732c3d30303030343030303030303030303030303030303030302c00f00dfa3ebf19accbff98e2096181f2bb80cfa5b74876a7794601b7"]) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000180)=0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000480)={0x6, 0x20, 0x4}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) inotify_init1(0x800) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x800000, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',default_permissions,euid=', @ANYRESDEC=r6, @ANYBLOB=',uid<', @ANYRESDEC=r7, @ANYBLOB='\ffo\a\x00\x00r<', @ANYRESDEC, @ANYBLOB=',audit,\x00']) [ 889.346996] FAT-fs (loop4): Unrecognized mount option "dmas" or missing value 08:53:20 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x0}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "4f131b", 0x28, 0x29, 0x0, @dev={0xfe, 0x80, [], 0x12}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [0x0, 0x0, 0x2f], @remote, @loopback}}}}}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x142) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) readv(r3, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/186, 0xba}], 0x1) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000040)={0x0, r3}) [ 889.439791] audit: type=1400 audit(1572252800.171:9199): avc: denied { map } for pid=31386 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xff76) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) sendmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="da9339e9e11b11344cdf49a2bfee023e74823874425e85efea3bfd33679c64b9cc30f13091e28a62234af66a8fe36a3898d2bbb90f70ed8c27824bf9", 0x3c}], 0x1}}, {{&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)="0cc62723bbfd5e122fadb189404c42faa0278522c834402357afaf71a27d26c659947ef82eb89e06ecb1479e3b3332fdbdf4948703697764e5cc72be1c657831a596b6951910efe1ec052da73896e4f943f3959ef95392a1c3993b58a7d9b8d1112a128b4d7cdd1f58a43891da7b47ce29774177322f4a2c3b916317a6506a861e45e607d8e547f91023fc8c2ef80303f9d91568267febcb966128b2e9b8f47499be169cd02bf099e3160c2bece6416bf5ac33891586c11f62cb", 0xba}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f00000012c0)=[{0x40, 0x103, 0x20, "747dc88c0dd3860419948f581486fed49171ab1751d575f7f1315a41692710eff3b932d7c1456ac79fee4682fe7688"}, {0x70, 0x0, 0x1a77, "9ffde098d27ad052fbd8a11adab256a6659ae2debaab8e36fd4a0be47512722e50f7d30fef609377b6edef58c08cf747092a86168f474f4f7f20db50d3917544b979a8fc99e233ecbfd61978e4e6a6b290e48af22d73b14e0b226bd63888"}], 0xb0}}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)="372900f676c007467ec6d22c4c6ca03f7b7b1b98f25ced2fcc28770e31fae4441485f4aec71ac461bbe6b9955c3019f950a7ba861b5b814e0101fa6f2688186a14da865d47ce07", 0x47}, {&(0x7f0000001480)="c7654e4ec4697bc27ae34120fb31f6ae54050d16509b25ec1bc6944f072f05f01621d440243c8fbcee31da08f2dca16c947f075c1cd489bfb7e7eb2cb7576fb354a5b74130e1b0d97dd7a61a7e86449c6e9f8b899549cc6a0c36e4ce0de451c59fd0f7bfb28e558324c3e5e0d24e84b0a8d05c1f5801269ec6e43d69d3f75a5f4eef73f0d2cdde632eec463612e19561041c8c59dff771668f259f42ec40f1fad5953334e38eb503abeaae2d4b1e2b89fbcba30d2ef83cfe2acb2c2a92b93a5238314aa656e08c91802f9e3c4fc4fe4a75139967d3f392c488a8", 0xda}], 0x2, &(0x7f00000015c0)=[{0x60, 0x1, 0xffff96a2, "abc949d775d076a015fbdc7ecbf2a0278229c759c40263d1ccd9d53fcdf0d993562c4fe78b0b4ea0d3e0f34d95a0bb7a045d7e049f6c22fa53512c723753ed1fc25116c8bf05ab3771b818714b"}, {0xfffffffffffffce9, 0x116, 0x100, "5f950f9ef2c0df0afff952803edeaea7de86e66b1e1da891ad1a2db45603e51efdb9accb4a0713438bacded37256fbd8471dae98abc2ba7244f99b017e455311895c6707edf42c5c8d2a312194593a8fc1136162a5752404a945480208f52483d20faac1edc49c2284136bca27910bd5fe69685a525049102ad9d71732c8ee19136d4f71591c24fea1a89ae6afe7"}, {0xd8, 0x116, 0x4, "65534699c492ba4223c72439cc61fd22432fc8f5a0d6190019f679a35eacf3d89ef6bd89c3db980beb33657a1730ff49b54153b2264e7f180402d53543b1e1dad5f22114d878efe04f5c0fe687fca8a9d085f513d166063f68d62120ff6eb2817d37d05e1b36c530c160d3f7669034dbe127934327ff327ea23a1c6de5c1c8bf76dac0b8cf8da31822a000caac3e18d9885b6e33c26d548044e9d5735f990f42487cc200a7b37b3768030bdf73b3b59713b08d1a09db61279b49134ef21aac84cb417f"}, {0x18, 0x10c, 0x5, "bff3aa4946b4e88d"}, {0xe8, 0x119, 0x3, "80744ab23bc1e644992b828d2c3f32239795da81a7735120ef3fb13434afc2f01b5800f78a599fba057512d006cfff4ba959c75762251d72b2b4895649d80e4d3d143d045d29d4baa7b61da263518cf7120327f1882cd10a9148ea5e31a641c2b883087984fccda460a5958304d38000a6d81f6835ae404be27213e4b76902433e8f92390c55b80718d164823d304d197bcb55ada1d4bc4bc00d402bc6988e125da33aec95a6f8cc0b53e1070c477917f40f5e65cc067061830c7035a185274376588dfbdb55bcc0a5adb72128617f5c6059"}, {0x60, 0x6, 0x7, "40910193da30e7b104341c69c1bcaae8050fd124ab7d1ec2bdb5877d68a32707af56b151a1c576fa0aec72b18728fc0866e8b8ff5e2c521d2592bcbf8bb7d91b38eefaa5679030dc00ecc663aa4b"}, {0x40, 0x117, 0xc00a, "7b19d674757bf403f5efa2ca60574aa144c15f4a440e7431d25180072cef34aab8111e77f4b49a9d21ecda3e23501a"}, {0x78, 0x0, 0x0, "611eef296b34635302be1e4b3e9c4366fa1eb92cc868826eaa974cb1196724866d5788d9e26eb8210f4b07e1e92425b77288de717c6dc837f473ba42f698d7c89ef6ed12e32611d00e28174bbd2953ede730733e44f550b0e01b56bd9d2ed113fc4ea0"}], 0x3f0}}, {{&(0x7f00000019c0)=@llc={0x1a, 0x310, 0x20, 0x6, 0xb6, 0x4, @remote}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a40)="d817cec6d7919b853ed6914b599fa009a4f1b3ee6f8bd9fd33aabd7740f2f571fd6f6800f8fb47daee52c5d80df3288ec3b98eeba391b9181e4be5db4eedfef35ff5ab3cd560ebbec561fa636eb17017aa0f7d346f9e4c3ca38a57f3e2b9f081dc40f000e1f4a61d03bbc91333ced53b9f4bb727d73232fc6d81b27571092acf34cd0b7a3ee6986459a849c9253ad866d2c4ee4a8a469d2e5180de4a3a1b37f800e124bf67a539c372b4b1ad9c166f3eb1af596ee13628df64110a4287fe112253a46084b8505bd1187ae9e08887b666922debcbbecf2c0d4f66217e8fd8c3c3c5d3c0bfe06d60a6355af5844974cd8dfe0b086db08fcb2f45cb43", 0xfb}, {&(0x7f0000001b40)="1d27bfe96a43e32380afee59d0d1d072eeed02e55f47decca0f9eb0add01adddab103f4577db31e5e366f80eff7938e5a0ad", 0x32}], 0x2, &(0x7f0000001bc0)=[{0x58, 0x101, 0x75, "02dc034b8f7e7ec2a0c9228002440faaa8dc64047d6181dd0980831781e1d754971e5a652f851063c237ae76c9a46ae1ec8a4329a8004021f93a284e86d2be86ae56d7"}, {0x88, 0x10b, 0x3, "d81b55d18956f6e699bb2c2386e68dddf9a153aeda4740e24d7f353ff8b2d829eb7edc974345f098f13af6b9cb9ea3e65755278db6a563f40b0322021d8762242da5fea97e0af22ac41cb279c042e51e43db897484dd6b870f25c94ac67c2e8a01fe825a1076ec27e466dbb72e0f3c643d6a841995dff52c"}], 0xe0}}, {{&(0x7f0000001cc0)=@sco={0x1f, {0x5, 0x3b, 0x7f, 0x0, 0x4, 0x90}}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000001d40)="525dbdc767fce2a6ac45e13206c4505b7561606e85b2bde4e936f27ec76eb56fb4e3d566d391d4116cf38085caa226e79d4f0b83c0aa2bdc0ffc061ce012cf712182e0f889d248d4ba5e0e976df425b6bc99dbde5cf34322a4481a0f4c00015c79fa4c4967e4c3dd438557e0afbe48bc66d70fb4c63593cb46847af2858149fb8f69b8febe587caf819abbd9c94fa5bbe2dc00b8d83346d18d9757f97594b1d7b42d90c7d96dcc3b263dff9084cffdd32e57753277898531115c810c220a0c0b581c415c397328f5ceac531bcba5c768a539f6", 0xd3}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="67ebe963a723fa22ba66491a33027ad79167d15078a8cb8d75b56c742ad5d87f9bd1f4396df3e1a75529b7974faa457d98e7d0ac6ee1798def40da4ee8058f270664c06ee344bd77c011bc28c9ad2cf1c4744dad987fa0aa602e9df0c393d2dd326216850b8501fa391f06489f792f82acc1979f3b1219b4e514a60db885444c94ac71d649746ffec734240b64ae43b99138ebb257db02296e9b02f7287895bc1f1c4730278c2e0843d1dd", 0xab}, {&(0x7f0000002f00)="bda60c2e26e747a045c7d1c623c3e0bc965b3e0b7f55164a483c3af700ab2f089ddad890715c2b89c6a905858a84a7a01d8ad01568401e9f7b4eccf6c4865a54d6a4a5e32e25e248f944369baaa43b548839ebc4ac219d7e03f722fc6213aafb2ef8474acd0ed41c6f30eb1b1c7f167dd77987312d945d504406a9fbadeaeaf22cf6904e688d1ee32a5226f0607572fd875ce5b353523b006d732d59e16ddb2493a91c6121585667549cc836a9105080f06386badf4684655c1c4016965a971ac06dc05afd54f0092611b73d97db7800c13d5a47aae4d3ef9d03ad984fa1a76be2de77883e6a5a9a490a4f", 0xeb}, {&(0x7f0000003000)="40593ac06cfde6e6f99a8b83e1a1057af77ccba021d243dc5430569c6064dae90a2bf64823756be9b1bd325c3c7497153a4650bd3f3678e07e87fd608dbb6a31916fc7d255c43eb3c006e5cced25df36b044744e6f88eb4f794656482413cec3f60682fdf772f3109a9bb6599a821f3a7e205c8c0968abe3f6a593dc7601e4d7", 0x80}, {&(0x7f0000003080)}], 0x6, &(0x7f0000003140)=[{0xc0, 0x112, 0x10200, "25f9969a2c69901503611e966415d69f70746f6916152d622e6ada13daf72eb8ad238426637fb0039fa7fac6dddfd0fb9406c4c97b518a0e031251dc12ca5881ca570b58ef50f2d1d2ad8ac130709a5c3eb4936b48d2b17c3b6ed4e786bd7e5a252bf419c54c7d8c4388e737a73692e94338f721ae1811091c0befea2e6d4afe34baaa7f659a44ecb27f92c80ec959fd0338584f61552b90bb67ac7a633aada209ba15a7fccb711871e2"}, {0x100, 0x10d, 0x80, "86c494b1c7cfdfd428580a4076968fc32f5368ef1d08af4500946bb7b912dba84f9a1a027435afb3ad8e2c1d5a3ab1df638820be45fff6157b9a9788bec12d3fe2cdd376ad13e06eae994743bee648fb8afb79ec014e01d1339abf8e3ab53aa7b85c0cc7e779ea3ab97c839f9a51b20f5963fdd90f15686230197c594421a46676d30001bba5c10cd81746621599e5eb81752a20916759ea43dfb2f8ec68a934569bcc809875b45c672baaa742b24e7225d76c9be347e50d1a630e797e301933c0aae625f5c35c3ae0af4a65904d8803b4da40c51c3f6b1ed0d1b914012fe4c1b7850248d929e3ce361958018c"}, {0x90, 0x101, 0x1, "247808eab49ee8969ace1fb1c08429ba7d5d0b6da71b675b9ef8d58bb53108281a949456f12770301a4611f46d6a14847be62266ae930d433244affef4eb7e61a5fcd00497070bf8e43c9ffdb7d37f4646d2bbd00f693c482a9f6f893ea83e82a740045d85f67fec2dc778215923b193761fa323aaddb4fc90f0"}], 0x250}}, {{&(0x7f00000033c0)=@hci={0x1f, 0x0, 0xae8f70afde63421c}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003440)="1c138e35c4ee3a82273c3bc73742ecd5e4d98b7983c3a97900214a7bdbdfe3f3d1814511239469d9499218d239495afceb16fd8a8bfcd79f191058c77cd4534246aebd3e13c5c78692a0e1afca375f52e0ebd3a32d3674b50f2e0c9f1312b7ec91a22f09c3a09b29c46df07fd69389328d0a0a997e2a75ceec6dd41b0904a150a13ac9e2f87f9e34dfce6335132711a799f82b604d66a14364c9ca806da815e07aa060757318c94f01708d0a7507f890863678dede78e95abffdf4636fc30017aa6f4eb80f48068a193f04d66afcad827f066efeda2b3c6cddd0be2aceef3421500d8812aa", 0xe5}], 0x1}}, {{&(0x7f0000003580)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003600)="5c4b2a0adfe40f39912cfc65ce49b2611450f189b32b1c0aa3b15e85c240e96a7aaa05166282f7b9fa281c0aec37e66a4505d659d0f420821644be54f714ffcdc08a965521e464013744078077396bc36820e0d12d515b16206e2c4221cbb44448259e37610d85addf7b457cd7cba914f720883cd87ef9fb194da35394152c1625d672600aca03be6600aad51c109ebc4741e1713d34e81fd6fd5c8d17b20fe897f5be0d369d5d556640fdb106d3b252ce3447e8dbfdba0c7e", 0xb9}], 0x1, &(0x7f0000003700)=ANY=[@ANYBLOB="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"], 0x250}}, {{&(0x7f0000003980)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003a00), 0x0, &(0x7f0000003a40)}}], 0x8, 0x4000) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) r6 = socket(0x1e, 0x805, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000003080)={r8, 0x1f}, &(0x7f0000003a00)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000003a40)={r9, 0x6}, &(0x7f0000003c80)=0x8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x456e, 0x2, 0x47f, 0x304}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff1000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 08:53:20 executing program 4: syz_read_part_table(0x1, 0xba, &(0x7f0000000080)=[{&(0x7f0000000140)="0201eeffffff0100004a910000000b06b1a9550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x6, 0x4) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x82, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') fsync(r3) 08:53:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x2, @mcast2, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fff, 0x800) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f00000000c0)={0x43, 0x9, 0x8, 0x8, 0x9, 0x81}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000001c0)={0x9368, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) [ 889.561432] audit: type=1400 audit(1572252800.201:9200): avc: denied { map } for pid=31386 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 889.657765] audit: type=1400 audit(1572252800.221:9201): avc: denied { map } for pid=31388 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 889.703876] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 889.806007] audit: type=1400 audit(1572252800.241:9202): avc: denied { map } for pid=31388 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:20 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ra={0x94, 0x6}]}}, @udp={0x0, 0x0, 0x2}}}}}, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000140)) r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000600)='bpf\x00\xe4\x9b\x01z\x0e\x02\x1a\xf9\xb3X\x0f\x96\xe7\xdf\x0f&8\xd0\xba\xc1\x03B5t\xab\x1c\x94b\x8e\xfe\xb2b\xfcp2af\xb6\xc3vj^#\xff\xda<\xa4\xe9\x80\xb3\xc4\x1b\xf8\v\xf68\x0e\xba\x14q\xa4\xdb\xe6\xf3\x04\xc8m\x12\x82\xdeT\x9fe\xfc\xb2FY\xc7Z\xafJ\x13.-\x84EN\x97\x06E\btP\xd3\x9fag\x9c\x1e\x00\xa9C\xb7\xa47\x9f9\xc9\xa3\xc8\x83\x85*\x18\xd2\x0f\x04\x17r\x0e\xbc}\xefB:\xe2\x05\xb6T\x94\xa8\x87\x1c\n3tN\xe9\xbcP]\xc1\xa3,1\xc6\x0f\xfb2\xdcG\xdf8_A\xacvH|\xe8\f0\xdd_\xe8\b\x00%v>\x12.\xd2\xd5J\xa0\xcd\xc1\xf0\x8b\xaa\xd0\x83)\xd3\xa7\x8a^S\xed\xa1\x83\xa5H\xf3\xba\x17C!\xc7GX\xa8\xc7u\r\x15ub\xfc\fU\x005^v\x8c\x1a\xcb\vi\x99\xe4el\xc4\xa7\xb8\x7f\x02\xd5\xe3$\xe3\x9d\x002\x96\x91\v.*\xa5I\xb0', 0x1) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r3, 0x0, 0x3) sendfile(r4, r4, &(0x7f0000000440), 0x20) sendfile(r4, r4, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x0, 0x8, 0x88f, 0xba5e, 0x6, 0x0, 0x1, 0x5, 0x0, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x1) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r8, &(0x7f0000000100)=""/92, 0x54) getdents64(r8, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r8, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) write$UHID_CREATE2(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1067], 0x1) sendfile(r6, r7, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000000)) [ 890.010561] audit: type=1400 audit(1572252800.251:9203): avc: denied { map } for pid=31388 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:20 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffda, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffefffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(&(0x7f0000000100)='.//ile0\x00', 0x0, 0xeb6282d2bf011263) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) prctl$PR_GET_THP_DISABLE(0x2a) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) write$cgroup_pid(r0, &(0x7f0000000240), 0xffffffffffffffd5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r0, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r4 = open(0x0, 0x400100, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) 08:53:20 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x100, 0x8, [0x81, 0x3, 0x2, 0x0, 0x84, 0x2, 0x0, 0xe31]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0x5aaf9302}, &(0x7f0000000180)=0x8) [ 890.183045] audit: type=1400 audit(1572252800.261:9204): avc: denied { map } for pid=31388 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 890.358477] audit: type=1400 audit(1572252800.291:9205): avc: denied { map } for pid=31388 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 890.393726] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:21 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:21 executing program 2: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) utimes(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), 0x0, 0x8) fcntl$setsig(r0, 0xa, 0xe) creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 890.649760] audit: type=1400 audit(1572252800.401:9206): avc: denied { map } for pid=31397 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 890.802752] audit: type=1400 audit(1572252800.521:9207): avc: denied { map } for pid=31391 comm="syz-executor.1" path="socket:[99674]" dev="sockfs" ino=99674 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 08:53:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x4, 0x70, 0xee6a, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xaa, 0x0, 0x400000000000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket(0x3, 0x5, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/gev\x0finp-J-even\xf4#\x00', 0xa, 0xa001) clock_gettime(0x0, &(0x7f0000000040)) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800, 0x80000001}, 0x54e5ab0516dc59ae, 0x9, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0x22, "718a18e5552d83d6854188d02356dd8128f37784642aa52bd152c6b408e09a17d2e2"}, &(0x7f0000000380)=0x2a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x6}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f00000013c0)='user\x00', &(0x7f00000016c0)={'syz', 0x2}, &(0x7f0000001580)="ea76eb5fcad439e07b3d63717179d2dee71c0fa58359a4376170ec092868fb53ec6e081839f8d7c389ce85aa7fe2df43056bc80e2d4845e5257295e301ea515e6ab5bc67e7c3c945437cec33511150befa90703e9f1843a431c4580a5c376812ed83cee796d877040e0e2259851ce8bb3be6fd303f52873fccf800669a6b4a1abc47ea024f0dc9464b6f1dc6bf159e1582d654a18432e42a2ae8f19457842281581c271bbd3fcf2e1d6a8f73f6b94d34723827b8a2d93ce3f75cb6cfff70e2b8c980619b8db7ef3c0471", 0xffffff03, 0xfffffffffffffff9) keyctl$revoke(0x3, r3) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) r4 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'yyz', 0x3}, &(0x7f0000000280)="fc122f5140cb5ad4ad0450a3cc213c023731de747543809c2ca1a4ac1c3c8f353058f06b7c682f1a2bae5645cf39d28b5c3b71107b1c5112618b40366726a48c2e3b97c0263a5e7faf239fab5bd9aafe304e05d94c028a7943ca1482aab9c44ef21bd6a3ae45574599bc5700d9015ed1ee62e68b68", 0x75, r2) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0x0, 0x1000}, 0x0, &(0x7f0000000340), &(0x7f00000003c0)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x0, 0x0, 0xffffffffffffffd7) rmdir(&(0x7f0000000000)='./file0\x00') unshare(0x60000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0xd9) socket$inet6(0xa, 0x2, 0x0) [ 890.907129] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:21 executing program 4: io_setup(0x2000000000d30, &(0x7f0000000500)) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x316}]) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x4, 0x400040) io_submit(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0xd267, 0xffffffffffffffff, &(0x7f0000000140)="1f93c210f7e99c0cf9fce01585f57f4cb83ebf84b9bea7205c6df9f409dbb748939647f62f4236d9e48156c1584d5a9109fcdcab93f30a3d0eecff4ea538e614cb4e609fbcb6105064194f99fdab31754da7f4baf9159c39817d0b658ff963de820c30d27d8d2d348aaa1a404752906c5172c247d7f787ae5490053a2be462a33121d09fa1139892fd5574ebd1fbbd2e81a2e31605b495fbfaaa40521db88414d12455155abe888f8ad299518c1cb94732f6698ef589dd96c44a426c21d4285cbb6999eed1b7d1a489ebf0d8ec5fe9496e021abc99acc93e3fa2bb4589", 0xdd, 0x1ae7, 0x0, 0x2, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000280)="cd343564b9bd59f93cee6faf7ac7f43f8bd951f5e480ea4cb9e9f5493416be0b13ff0543ef6bb73177b3de0e61c8c1107261cb4896fe7c35e72c1eb7f34c81ace38f805c8d0a87b8dbd8167761802839865aeccb999a4da0e755eff49b15b8ff52f88f6c84e8193f338a40db7f49c125fa431d5eecfda5d6f642fef4100fb8a3d734fde443dc13e4f44e2d3ee350a2de2a6b241c9ace1265df24", 0x9a, 0x80c, 0x0, 0x0, r4}]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 891.147306] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:22 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 891.241094] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 891.263251] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.283331] EXT4-fs (loop4): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 08:53:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008004fffffffe) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r2, 0x0) 08:53:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) semget$private(0x0, 0x0, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000040)=0x7f) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000080)=0x401) shutdown(r1, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 08:53:22 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:22 executing program 2: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000280)={0x800, 0x12, "37cb8eddbdc1cb7be39b52e86269480df05a"}) sendto$inet(r5, 0x0, 0x2fc, 0x0, &(0x7f0000e68000)={0x2, 0xe22}, 0xb) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f00000000c0), 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r7 = getpgid(0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x80000000, 0xffff8000, 0xce, 0x8001, 0x9}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000200)={{0x9, 0x4, 0x8, 0x0, 0x1, 0x1f}, 0x100}) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xea, 0x9, 0x9, 0x70, 0x0, 0x2, 0x810, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x86f, 0xa}, 0x10010, 0x3, 0x7, 0x17, 0x74a400000, 0x7, 0x2}, r7, 0xc, r8, 0x0) sendfile(r5, r6, 0x0, 0x80000003) bind(r6, &(0x7f0000000100)=@nfc_llcp={0x27, 0xfffffffe, 0x1, 0x5, 0x5, 0xae, "dc5891dd1ce6eeaf443ffb5940239868d863e38359fd37bb8a98d352537d91104c1d1864540a441117306021ad864c25432a00023224fa5f3c00", 0x800004}, 0xff84) r9 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r9, 0x408c563e, &(0x7f0000000340)={0x81, 0x3, 0x0, "a48e3885f0ca7a4cd8ec45119ab23e3be9a55c4587d18a36e2baa8ce2f6b36dc108db00c812b6dc7d1b633c57d677111ea8fcf090963761ca97b5058", 0x2d, "bd8c6f6c3b18cdeaa7b4786cbf66f8cd5ec1bb704fd41418726984b853c94f359b2c460deb6413288aba54efa817b60ed466087681ab8b278a72d5aa", 0x20}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r11, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4514e96fa27245b65dccd9a2260afe92b545a627fdb0c0f649dad29d31fd47ed4f67557b9c030b237c01b2992794e8edde4179688"], 0x54}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r13, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r14 = fcntl$dupfd(r10, 0x0, r12) ioctl$KVM_TPR_ACCESS_REPORTING(r14, 0xc028ae92, &(0x7f0000000480)={0xc15, 0x3}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, 0x0) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) 08:53:22 executing program 1: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket(0x15, 0x80005, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x18240, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1e, 0x400, 0x70bd27, 0x25dfdbfc, {0x6}, [@typed={0x8, 0x61, @u32=0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) [ 891.898414] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:22 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x91c, 0x7, 0x2, 0x5, 0x1, 0x10000, 0x9, 0x5, 0x4, 0x3, 0x800, 0x6, 0x0, 0x0, 0x10}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffe67}}, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x4e22, @multicast2}}, 0xd2b, 0x19}, &(0x7f00000003c0)=0x90) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[]}}, 0x20000000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff000000000000373019c5ebeadec7f56000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f86042bc09013709359b935ab9e5a390a25896ab301c5c94282c8be48dd14c1045f92d53fc3b5b0fae0c52c8903761aac908f10a830543070619fc3e79340774814cb020985f009bdea836e16a6d4b6c7d12dd4e8dd8f3873eab60527d974702a97a56ecd4bed513468a2ded8d345a0c5bf78b833"], 0x80}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x40000000000015f, 0x0) 08:53:22 executing program 2: socket(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getrandom(&(0x7f00000002c0)=""/251, 0xfb, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) 08:53:23 executing program 3: accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0)=0xe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) fcntl$setpipe(r4, 0x407, 0x3ff) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f00000003c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x20}, 0x200000000, 0x2, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)={0x7, 0x10001, 0xb, 0x6, 0x7, [{0x87, 0x100000001, 0x5, 0x0, 0x0, 0x200}, {0xff, 0x401, 0x2, 0x0, 0x0, 0x2940}, {0x0, 0xd163, 0xbe, 0x0, 0x0, 0x2}, {0xea, 0x6ce0b630, 0x9, 0x0, 0x0, 0x400}, {0x3, 0x80000001, 0xffffffffffff5045, 0x0, 0x0, 0x880}, {0xfff, 0xfff, 0x4}, {0x5, 0xdab, 0xe, 0x0, 0x0, 0x2008}]}) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 08:53:23 executing program 5: userfaultfd(0x800) syz_emit_ethernet(0x5a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10203, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x10, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x400c000}, 0x4) 08:53:23 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000001240)={0x2, "b445b2c7d55f7adcf1e549f61fa250d275bfe801f70dacab096e15f12e0313f5", 0x1, 0x638, 0x4, 0x141, 0x10, 0x2, 0x2, 0x613}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000000c0)='team_slave_0\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r4 = accept$alg(r1, 0x0, 0x0) r5 = dup(r4) write$UHID_DESTROY(r5, &(0x7f0000000080), 0xfff2) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000001300)) recvmmsg(r5, &(0x7f00000012c0)=[{{0x0, 0xffffffffffffff7e, &(0x7f0000001200)=[{&(0x7f0000000200)=""/4096, 0xfe87}, {&(0x7f0000000180)=""/116, 0x74}], 0x2}}], 0x5f, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 08:53:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x1b, 0x0, [@rand_addr, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}, @multicast2, @local]}]}}, @icmp=@address_reply={0x12, 0x0, 0x0, 0x8}}}}}, 0x0) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x0, {0x80000000, 0x6, 0x8}}) 08:53:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40500000000000061102cbec6dc000000000084050000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 893.110113] net_ratelimit: 22 callbacks suppressed [ 893.110124] protocol 88fb is buggy, dev hsr_slave_0 [ 893.120258] protocol 88fb is buggy, dev hsr_slave_1 [ 893.153382] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 893.190125] protocol 88fb is buggy, dev hsr_slave_0 [ 893.195267] protocol 88fb is buggy, dev hsr_slave_1 08:53:24 executing program 2: socket(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getrandom(&(0x7f00000002c0)=""/251, 0xfb, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) 08:53:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="f60000000e6ed67f34bcfa84e2b723d8670ca307f38fa10f3091f137f91139c4741296e40a5f4911d615907db513883a92f24e5f64f400469719f4ba0c3a1942a7da42bc56e2e002a110806cd0baea8d84534d397121540aac7c631ffd0ef14e8e8e152726121caa162ee3729885ebf0db66ff15c30bb3d2bf7817a3f01efd44f542613688c8188e1d8c411a2c776adeaa42c28780488ab744ef2839b5bf37f7d83e7ec2e0f3f01b8fbd304cac9c936303c85b9fa4c6aa98a8efae8d88199a2830f34729951d22c3db54a20d455e95d73865bf780fe1e1226655e91940c92796234d66484762888d39fd9ccd1800"/250], &(0x7f00000000c0)=0xfe) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r4, 0x7, 0x20}, 0xc) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) readv(r5, &(0x7f0000000040), 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) r8 = eventfd2(0x0, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x280080) sendfile(r8, r9, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_S_EDID(r9, 0xc0285629, &(0x7f0000000300)={0x0, 0x1, 0x80, [], &(0x7f00000002c0)=0x20}) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000280)) 08:53:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x488800, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x2, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x7, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}}, 0x7e73cd93a2968a5f) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d80)=0x14, 0xacba2530f9240a87) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000f40)={@initdev, 0x0}, &(0x7f0000000f80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @local, @loopback}, &(0x7f0000001000)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000013c0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001700)={&(0x7f0000000200), 0xc, &(0x7f00000016c0)={&(0x7f0000001400)={0x29c, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x17c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9aac}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3a35}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x29c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001780)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x38, r12, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10000}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x40) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x40, r13, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r14 = socket(0x8, 0xa, 0xff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r14, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x28, r1, 0x100, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4060005) r15 = syz_open_dev$dspn(&(0x7f0000001ac0)='/dev/dsp#\x00', 0x5, 0xa635671df11f167) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b40)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001c40)=0xe8) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r15, &(0x7f0000001e40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d40)=@getpolicy={0x9c, 0x15, 0x400, 0x70bd28, 0x25dfdbfc, {{@in6=@loopback, @in=@multicast1, 0x4e23, 0x8, 0x4e24, 0xfff1, 0xa, 0x80, 0x80, 0x6, r16, r17}, 0x6e6bbb}, [@address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0xa, 0x2, 0x4}}, @lifetime_val={0x24, 0x9, {0x400, 0x1, 0x0, 0x28e}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) r18 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f40)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000002040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000006780)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000067c0)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000068c0)=0xe8) getpeername$packet(r7, &(0x7f0000007300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007440)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000007540)=0xe8) accept$packet(r14, &(0x7f0000007580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000075c0)=0x14) recvmmsg(r14, &(0x7f0000009ac0)=[{{&(0x7f0000007e00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000008140)=[{&(0x7f0000007e80)=""/237, 0xed}, {&(0x7f0000007f80)=""/111, 0x6f}, {&(0x7f0000008000)=""/51, 0x33}, {&(0x7f0000008040)=""/32, 0x20}, {&(0x7f0000008080)=""/132, 0x84}], 0x5, &(0x7f00000081c0)=""/253, 0xfd}, 0x2}, {{&(0x7f00000082c0)=@nl=@unspec, 0x80, &(0x7f0000009780)=[{&(0x7f0000008340)=""/4096, 0x1000}, {&(0x7f0000009340)=""/125, 0x7d}, {&(0x7f00000093c0)=""/218, 0xda}, {&(0x7f00000094c0)=""/176, 0xb0}, {&(0x7f0000009580)=""/104, 0x68}, {&(0x7f0000009600)=""/211, 0xd3}, {&(0x7f0000009700)=""/92, 0x5c}], 0x7, &(0x7f0000009800)=""/139, 0x8b}, 0x2}, {{&(0x7f00000098c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009980)=[{&(0x7f0000009940)=""/60, 0x3c}], 0x1, &(0x7f00000099c0)=""/211, 0xd3}, 0x8}], 0x3, 0x220, &(0x7f0000009b80)={0x77359400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000009d80)={@loopback, @loopback, 0x0}, &(0x7f0000009dc0)=0xc) recvmsg(0xffffffffffffffff, &(0x7f000000a0c0)={&(0x7f0000009e00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009fc0)=[{&(0x7f0000009e80)=""/179, 0xb3}, {&(0x7f0000009f40)=""/71, 0x47}], 0x2, &(0x7f000000a000)=""/157, 0x9d}, 0x80000000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000a100)={0x0, @local, @broadcast}, &(0x7f000000a140)=0xc) accept$packet(0xffffffffffffffff, &(0x7f000000a500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000a540)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f000000a580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a5c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000a600)={0x0, @empty, @loopback}, &(0x7f000000a640)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000a700)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f000000a800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f000000a840)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000a880)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f000000a980)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000aac0)={'team0\x00', 0x0}) accept(0xffffffffffffffff, &(0x7f000000ab00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f000000ab80)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r18, &(0x7f000000b6c0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000b680)={&(0x7f000000abc0)={0xaac, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0x1b0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5c96}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r8}, {0xec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}]}}, {{0x8, 0x1, r25}, {0x1f4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2993}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x3, 0x8, 0x0, 0x3}, {0x4, 0x1, 0xaa, 0x4}, {0xfe0, 0x1, 0x2c, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r16}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0xc8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r30}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r31}, {0x1c0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0xffc1, 0xfc, 0xd4, 0x9}, {0x4, 0x4, 0x39, 0x7fff}, {0x3, 0x1, 0x7, 0x800}, {0x80, 0x6, 0x63, 0xffffffff}, {0x1, 0xbf, 0x6, 0x2}, {0x401, 0x0, 0xf8, 0x100}, {0x0, 0x3, 0x0, 0xa6}, {0x6, 0x40, 0x79}, {0x0, 0x3f, 0x3, 0x7}, {0x217c, 0x4, 0x7f, 0x1ff}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xded3, 0x1, 0x6, 0xd67}]}}}]}}, {{0x8, 0x1, r10}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r35}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1b60}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r36}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r37}, {0x138, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x4, 0x7f, 0x3, 0x8}, {0x7, 0x94, 0x9, 0x7fff}, {0x4, 0x0, 0x9}, {0x1, 0xee, 0x0, 0x6}, {0x800, 0x9, 0x3, 0x723c}, {0x7, 0x3f, 0x1f, 0x3}, {0x4, 0x3f, 0x1, 0xff}, {0x1, 0xea, 0x7, 0x5}, {0x3, 0x5, 0x1, 0x6}, {0x2, 0x0, 0x5, 0x15}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8b}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r10}}}]}}]}, 0xaac}, 0x1, 0x0, 0x0, 0x4004000}, 0x8000000) [ 893.410835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10363 sclass=netlink_route_socket pig=31518 comm=syz-executor.3 08:53:24 executing program 3: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc005, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, 0x0) r5 = eventfd(0x0) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) write$P9_RXATTRCREATE(r7, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000340)={r5}) close(r4) 08:53:24 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/\x82elinux/mls\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x3, 0x0, @descriptor="5392d89e2016880d"}}) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0xd458f0a742a03085, 0xd, 0x0, 0x0, 0x2bd, 0x6, 0x0}) 08:53:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000180)={r8, 0x4, 0x4711}, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="080008000001000014000200000000000003000000000000000000011400010000f70000000000000000ffffac1e000114000600000000009d0900"/68], 0x5c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 08:53:24 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000440)={0x7ff, 0x2}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr="849a16a8a178e5001bbdb420f3ca2184", @in6=@remote}, {0x400, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2}, 0x3}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xaaaaaef, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xa, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) r4 = socket$inet6(0xa, 0x2, 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f00000001c0)={'raw\x00', 0x59, "75ae4a6061380899fbb09f71ca8a2cab64e3664a1a6dc6c706335b00ee47d052937685e02651ae40db2a537547fe6f1c7d30a7433f23ff0d4f164ed51f7b1359fc2768d25238509f62d4742df0abd0873cbfef333fd8dbb50a"}, &(0x7f0000000140)=0x7d) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000100)={0x6, 0x4}) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)) [ 894.165704] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 894.234906] kauditd_printk_skb: 95 callbacks suppressed [ 894.234913] audit: type=1400 audit(1572252805.001:9303): avc: denied { map } for pid=31567 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:25 executing program 2: socket(0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getrandom(&(0x7f00000002c0)=""/251, 0xfb, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000080)) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) [ 894.310124] protocol 88fb is buggy, dev hsr_slave_0 [ 894.315371] protocol 88fb is buggy, dev hsr_slave_1 [ 894.406105] audit: type=1400 audit(1572252805.091:9304): avc: denied { map } for pid=31541 comm="syz-executor.1" path="socket:[99145]" dev="sockfs" ino=99145 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 08:53:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getrusage(0xffffffffffffffff, &(0x7f0000000280)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, @in6={0xa, 0x0, 0x0, @loopback}], 0x3c) [ 894.519130] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=047dface) [ 894.603150] audit: type=1400 audit(1572252805.301:9305): avc: denied { map } for pid=31580 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x9, 0x0, 0xf, 0x0, 0xfffffffe, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//.z0\xfe', 0x1ff) r0 = eventfd2(0x6, 0x180001) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000000)={0xfffffffa, 0x8f6, 0x2, 0x7fffffff, 0x10, 0x8}) socket$pptp(0x18, 0x1, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24004400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x70f000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, 0x0, 0x0) 08:53:25 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000640)="108c40abbe2200ffb862878c8a8dfe6ef8164341d4dd6d0d9901663bd95de81d2d16457d948315e69a9ff25f0652daa720dddf8833662627c99fa88c39cd0b12c58739fa953d5862a31805c69fd92566a798582ebb14289288831681ae51a908916f1de78dc8fc752a3f09f73707bd9c4555e2cf0564355a034d58f8bf16d5eee1cf2abf33c1982898e0e8abb4f2ebc7fcfef5d7f93ba555ef49c6353468c635b6033b075f08401971918e0d7dac", &(0x7f0000000240)=""/18, 0x4}, 0x20) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f00000001c0)=0x4) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2174) 08:53:25 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:25 executing program 4: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="028f7c3f88a33a78215144c775aa577284b47aef225b52d66bc3d5a9ebfcfa6ff7773040f4b304796d2112a3e4f24852f73caba4a8c1fddca0523190569e7f1a9596af3822d2612595950400d4d739f34b6e1676"], 0x3}}, 0x2684d506223d4cd5) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) socket$netlink(0x10, 0x3, 0xb756e94ed5c9dcf1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000000)="d0dd8bb974049aac48e2769e566531962f61fa24810f1203b17c9d60ecb73e20304dece2ab0700eb", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 894.847973] audit: type=1400 audit(1572252805.301:9306): avc: denied { map } for pid=31581 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 894.870245] protocol 88fb is buggy, dev hsr_slave_0 [ 894.870294] protocol 88fb is buggy, dev hsr_slave_1 [ 895.030146] protocol 88fb is buggy, dev hsr_slave_0 [ 895.035334] protocol 88fb is buggy, dev hsr_slave_1 [ 895.043714] audit: type=1400 audit(1572252805.331:9307): avc: denied { map } for pid=31582 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 895.139990] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:26 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000240)={0x9, 0x0, 0x7ff}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000980)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) timer_create(0x4, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={&(0x7f0000000340)="4221389c9cd132ff7f1a9b0e3084f8c77b23f3f704bbe7b804fd7a9906f5c4e48a07e42b5acc186a10cd9ebecbdb76b493d04ac38ac2e345af906ceeb4306a594f77007018713f0ccbc893b005ae8cb3059b3f473d9a6616e5e0582933939d40764b69dc5b86b97bf533d9b49ddc401bd3ac9cc435d60140b2cfffe20c30c011920a6c3d4d01c47e7b237f9015c3f611baab950805c11b5d9806492db8546c8aa20a89c230420bb2abe02a8fe6947c7dc5cc952d9c68f7", &(0x7f0000000400)}}, &(0x7f00000001c0)) rmdir(0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000280)="603a15ac3dcb9bc954381a27b2eb52434e936b016ec7e5f78a1fd2c3dc34c3b7d40342c270c4f33800ea0854721061413b33ce3c42947a78d5525536f7f6fff89d33da761d287732b31c2563bfbe1ef19cf18ecdf5d6b926b8897be28a3f878795ab5872c3f6b68d97f21073e917bd45a0fd4283", 0x74) 08:53:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) finit_module(r1, 0x0, 0x2) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xffbe, &(0x7f0000000080)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x4bf}, 0x362) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:53:26 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000040)={0x31e5, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r7, 0x0, 0x1420000a57, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a000700080002", 0x2d}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x1000000000016) [ 895.325670] audit: type=1400 audit(1572252805.361:9308): avc: denied { map } for pid=31585 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:26 executing program 5: socket$inet6(0xa, 0x3, 0xff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x2, 0x0, 0x0, 0x12923d3d4486cd92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000f6ffffffffffffff0000e3ff0000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="000000000010000000000000"], 0x2}}, 0x0) 08:53:26 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, r5, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75784e8195d771139ef4c3e8ef91c5a51234e3735d3ba7eb5493ff7f0000000000003fe17a770b66f5326d73e75f162043f020e2512a041be2a987de0a1b71da0fb36fd7bf44b404454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040fe98f37799503440eb86ad92872e28493a9200b8fa4c7ccc"], 0xbb) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$BLKSECDISCARD(r7, 0x127d, &(0x7f0000000140)=0xfffffffffffffff7) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r9 = socket(0x10, 0x2, 0x0) sendto(r9, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 895.462007] audit: type=1400 audit(1572252805.671:9309): avc: denied { map } for pid=31593 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 895.539809] bridge0: port 2(bridge_slave_1) entered disabled state [ 895.549054] bridge0: port 1(bridge_slave_0) entered disabled state [ 895.562818] audit: type=1400 audit(1572252805.681:9310): avc: denied { map } for pid=31593 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 895.587046] audit: type=1400 audit(1572252805.721:9311): avc: denied { map } for pid=31594 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 895.614724] audit: type=1400 audit(1572252805.751:9312): avc: denied { map } for pid=31594 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 895.639883] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 895.654012] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 895.714528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 [ 895.737208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 [ 895.750039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 08:53:26 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r6, 0x4, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x60004840}, 0x800) recvfrom$x25(r5, &(0x7f0000000200)=""/71, 0x47, 0x2173, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:53:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000580)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x212000, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000001880)={0x59, 0x3}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x1, 0x0, 0xb318}) perf_event_open(0x0, 0x0, 0x3, r2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xffffffa0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000140)=""/39) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="6744667700000000fcff0100000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a726759293876601eab6960a35efd21affe2009efdc31a381587a5960ac2022d1385416bca6b64af4f03d05ebc7e87c10dfca794acdea5fb00000000000000587f4ea84e133d54b1ffab0e2a27c8786dd6199703c5fb554e91f31c7a0e1a83b2f1699e20fc78d2d269fa49cdd84f8c02b19900"/178], 0x74) sendfile(r5, r5, &(0x7f0000000200), 0xa198) socket$inet6_tcp(0xa, 0x1, 0x0) [ 895.928954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 08:53:26 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0xc, 0x0, 0x4}, 0x8}}, 0x18) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) shutdown(r1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r7, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r9, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$sock_ifreq(r8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r10, &(0x7f00000017c0), 0x33c, 0xf0ffff) sendto$inet6(r3, 0x0, 0x3b6, 0x40004080, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xfffc, @multicast2}, 0x2, 0x0, 0x0, 0x2}}, 0x2e) [ 896.113676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 08:53:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffefb, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x3}, [@generic="ffd38d9b", @nested={0xc, 0x1}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r5 = semget(0x1, 0x1, 0x10) semctl$GETNCNT(r5, 0x3, 0xe, &(0x7f00000003c0)=""/15) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000080)=""/1, 0x1}, {&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000280)=""/136, 0x88}], 0x4) [ 896.273335] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 896.281445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 [ 896.353821] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 896.369877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 [ 896.378099] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 896.412358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31629 comm=syz-executor.1 [ 896.435804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31636 comm=syz-executor.1 08:53:27 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x10) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008004fffffffe) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x6, 0x3, [], &(0x7f0000000040)={0x9a0920, 0xfff, [], @value64=0x61ce}}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r5, &(0x7f0000000140)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r6 = eventfd2(0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0x280080) sendfile(r6, r7, 0x0, 0x2008004fffffffe) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000280)={0x73622a85, 0x200a, 0x2}) 08:53:27 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) ioctl$KVM_SMI(r5, 0xaeb7) sendfile(r2, r3, 0x0, 0x2008004fffffffe) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000200)=0x7, 0x4) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000001c0)={0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) write$capi20(r1, &(0x7f0000000240)={0x10, 0x4, 0x82, 0x80, 0x4}, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000013002b0300e5c5f51d1dc5f71ed56a0000000000008000000000", @ANYRES32=r8, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) sysfs$3(0x3) getpeername(r7, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x8e) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f00000000c0)={0x40, 0x6, 0x9000}, 0x4) 08:53:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) accept$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="03b73e5d0074bd5f5ade40e4049d30ae52bd83aa969d07342810d6bc"]}}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r6 = openat(r5, &(0x7f00000001c0)='./bus\x00', 0x20800, 0x10) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0xa) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) 08:53:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus/file0\x00', 0x141042, 0x96) ftruncate(r3, 0x88001) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r5, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000100)={'team_slave_0\x00', {0x2, 0x4e20, @loopback}}) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r6 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = eventfd2(0x0, 0x0) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) sendfile(r7, r8, 0x0, 0x2008004fffffffe) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000200)={0x3, 0x0, [0x0, 0x0, 0x0]}) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r6, r9, 0x0, 0x4e68d5f8) [ 896.844103] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 896.916635] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd2(0x0, 0x800) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r5, &(0x7f0000008c80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_tos_int={{0x14}}], 0x58}}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @rand_addr=0x10000}, @in6=@empty, 0x4e24, 0x91df, 0x4e23, 0x5, 0x2, 0x0, 0x20, 0x4, r7, r8}, {0x0, 0x7, 0x68d, 0x7fffffff, 0x4, 0x86e, 0x0, 0x80000001}, {0x8, 0x8, 0xa3e, 0x7fffffff}, 0xff, 0x6e6bbe, 0x2, 0x1, 0x2, 0x1}, {{@in6=@mcast1, 0x4d5, 0x32}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x3504, 0x4, 0x5, 0x8, 0x4, 0xfffffe01, 0x8}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x741) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x32ed3f265fa86cad, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 08:53:27 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 897.397517] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:28 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000007100)=[{{&(0x7f0000000340)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f00000002c0)=""/3, 0x3}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/230, 0xe6}, {&(0x7f0000001680)=""/118, 0x76}], 0x6, &(0x7f0000001780)=""/224, 0xe0}, 0x400}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001880)=""/116, 0x74}, {&(0x7f0000007380)=""/131, 0x83}], 0x2, &(0x7f00000019c0)=""/57, 0x39}, 0x9}, {{&(0x7f0000001a00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001a80)=""/102, 0x66}, {&(0x7f0000001b00)=""/84, 0x54}, {&(0x7f0000001b80)=""/31, 0x1f}, {&(0x7f0000001bc0)=""/19, 0x13}], 0x4, &(0x7f0000001d40)=""/112, 0x70}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=""/118, 0x76}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004b80)=""/161, 0xa1}], 0x1}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007080)=""/69, 0x45}, 0x10000}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f0000001c00)="80d761054c95a37fa54c1ac2b0cf5cb208736cb1ff7ad212fabc564cef3717ef809f74407847beaeaee083b1c5d5771e2dcf5875264294e92ecc44415bd66efcce4c2042e12950aa76c0a343f897a2fc3cbbcd5441755afcc14ee8511f3450b0078227718edf3e88d9ce3ef97b067ba66a4e89515212b3ab7a630c5bab6aac0de375790b30e38a2658c7d5e870d00f8123c7e4dc9455de63710a87c10ead3bb7569f8911534ac535480c8d45a48b40ecc1b6c8d084aebf4ea4d1c959a503", 0xbe}], 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xffff, 0x8000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = eventfd2(0x0, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, 0x0, 0x2008004fffffffe) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000000)) prctl$PR_GET_KEEPCAPS(0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc134}, 0xffffffffffffff88) getpid() r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 897.682917] devpts: called with bogus options 08:53:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='udf\x00', 0x0, 0x0) 08:53:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x4, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x1d4}, 0xffffff0e) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x23, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 898.126016] print_req_error: I/O error, dev loop5, sector 64 [ 898.132472] print_req_error: I/O error, dev loop5, sector 256 [ 898.139551] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 08:53:29 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 898.181953] device batadv0 entered promiscuous mode [ 898.189010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 898.189133] print_req_error: I/O error, dev loop5, sector 512 [ 898.213425] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 898.306937] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 898.354785] UDF-fs: Scanning with blocksize 512 failed 08:53:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfe69}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x946f6b00cbda8bab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) getpgrp(0x0) gettid() syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r5, 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x8, 0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) [ 898.380780] print_req_error: I/O error, dev loop5, sector 64 [ 898.388048] print_req_error: I/O error, dev loop5, sector 512 [ 898.394824] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 898.443762] print_req_error: I/O error, dev loop5, sector 1024 [ 898.454050] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 898.470122] net_ratelimit: 20 callbacks suppressed [ 898.470136] protocol 88fb is buggy, dev hsr_slave_0 [ 898.480266] protocol 88fb is buggy, dev hsr_slave_1 08:53:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = dup2(r2, r0) connect$pppoe(r4, &(0x7f0000000480)={0x18, 0x0, {0x0, @local, 'nlmon0\x00'}}, 0x1e) [ 898.496480] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 898.535148] UDF-fs: Scanning with blocksize 1024 failed [ 898.569394] print_req_error: I/O error, dev loop5, sector 64 [ 898.575631] print_req_error: I/O error, dev loop5, sector 1024 [ 898.588813] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 898.615730] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 898.637805] print_req_error: I/O error, dev loop5, sector 2048 [ 898.645186] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 898.692532] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 898.722264] UDF-fs: Scanning with blocksize 2048 failed [ 898.733459] print_req_error: I/O error, dev loop5, sector 64 [ 898.742267] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 898.774439] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 898.811225] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 08:53:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400801, 0x0) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={r6}, &(0x7f00000001c0)=0x8) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/59, 0xff}) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@link_local, @random="e2705bb60689", [], {@mpls_uc={0x8847, {[{0x16b, 0x0, 0x1}, {0x81}, {0x1}], @ipv4={{0x5, 0x4, 0x2, 0x22, 0x1c, 0x67, 0x4, 0x8, 0x1fa9d7506f17b293, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, @icmp=@info_reply={0x10, 0x0, 0x0, 0x7fff, 0x8001}}}}}}, 0x0) 08:53:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfe69}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x946f6b00cbda8bab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r1 = semget(0x2, 0x3, 0x8) semop(r1, 0x0, 0xa9b01d486ca589ab) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x40000) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) getpgrp(0x0) gettid() syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r5, 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x8, 0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) [ 898.854976] UDF-fs: Scanning with blocksize 4096 failed [ 898.884598] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 899.030350] protocol 88fb is buggy, dev hsr_slave_0 [ 899.035509] protocol 88fb is buggy, dev hsr_slave_1 [ 899.190144] protocol 88fb is buggy, dev hsr_slave_0 [ 899.195418] protocol 88fb is buggy, dev hsr_slave_1 [ 899.200606] protocol 88fb is buggy, dev hsr_slave_0 [ 899.205719] protocol 88fb is buggy, dev hsr_slave_1 [ 899.350138] protocol 88fb is buggy, dev hsr_slave_0 [ 899.355334] protocol 88fb is buggy, dev hsr_slave_1 [ 899.395329] kauditd_printk_skb: 46 callbacks suppressed [ 899.395337] audit: type=1400 audit(1572252810.161:9359): avc: denied { map } for pid=31738 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 899.462608] audit: type=1400 audit(1572252810.201:9360): avc: denied { map } for pid=31738 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 900.311658] device bridge_slave_1 left promiscuous mode [ 900.317675] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.360914] device bridge_slave_0 left promiscuous mode [ 900.366622] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.542112] device hsr_slave_1 left promiscuous mode [ 900.603231] device hsr_slave_0 left promiscuous mode [ 900.663515] team0 (unregistering): Port device team_slave_1 removed [ 900.675413] team0 (unregistering): Port device team_slave_0 removed [ 900.685147] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 900.743625] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 900.824964] bond0 (unregistering): Released all slaves [ 900.885699] audit: type=1400 audit(1572252811.651:9361): avc: denied { map } for pid=31739 comm="syz-executor.3" path="/root/syz-executor.3" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 900.915167] audit: type=1400 audit(1572252811.651:9362): avc: denied { map } for pid=31739 comm="syz-executor.3" path="/root/syzkaller-shm165105458" dev="sda1" ino=16493 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 900.947714] audit: type=1400 audit(1572252811.651:9363): avc: denied { map } for pid=31739 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13750 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 902.921391] IPVS: ftp: loaded support on port[0] = 21 [ 903.521152] net_ratelimit: 18 callbacks suppressed [ 903.521158] protocol 88fb is buggy, dev hsr_slave_0 [ 903.531209] protocol 88fb is buggy, dev hsr_slave_1 [ 903.590242] protocol 88fb is buggy, dev hsr_slave_0 [ 903.595410] protocol 88fb is buggy, dev hsr_slave_1 [ 903.827281] chnl_net:caif_netlink_parms(): no params data found [ 903.846742] audit: type=1400 audit(1572252814.611:9364): avc: denied { map } for pid=31742 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 903.885645] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.892954] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.900864] device bridge_slave_0 entered promiscuous mode [ 903.907799] bridge0: port 2(bridge_slave_1) entered blocking state [ 903.914303] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.921370] device bridge_slave_1 entered promiscuous mode [ 903.940471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 903.949745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 903.968037] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 903.975520] team0: Port device team_slave_0 added [ 903.981308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 903.988487] team0: Port device team_slave_1 added [ 903.994171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 904.001703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 904.082555] device hsr_slave_0 entered promiscuous mode [ 904.120540] device hsr_slave_1 entered promiscuous mode [ 904.160740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 904.168090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 904.184029] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.190486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 904.197076] bridge0: port 1(bridge_slave_0) entered blocking state [ 904.203498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 904.232386] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 904.238499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 904.247148] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 904.256171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 904.264286] bridge0: port 1(bridge_slave_0) entered disabled state [ 904.271385] bridge0: port 2(bridge_slave_1) entered disabled state [ 904.281361] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 904.287472] 8021q: adding VLAN 0 to HW filter on device team0 [ 904.297582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 904.305329] bridge0: port 1(bridge_slave_0) entered blocking state [ 904.311733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 904.322787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 904.330490] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.337014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 904.356204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 904.366411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 904.377041] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 904.384356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 904.392866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 904.401517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 904.409143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 904.417167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 904.424175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 904.437129] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 904.448852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 904.459073] audit: type=1400 audit(1572252815.221:9365): avc: denied { map } for pid=31743 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 904.483495] audit: type=1400 audit(1572252815.241:9366): avc: denied { map } for pid=31744 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 904.507294] audit: type=1400 audit(1572252815.261:9367): avc: denied { map } for pid=31745 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 904.510331] protocol 88fb is buggy, dev hsr_slave_0 [ 904.530832] audit: type=1400 audit(1572252815.271:9368): avc: denied { map } for pid=31746 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 904.534626] protocol 88fb is buggy, dev hsr_slave_1 [ 904.670203] protocol 88fb is buggy, dev hsr_slave_0 [ 904.675312] protocol 88fb is buggy, dev hsr_slave_1 [ 904.710256] protocol 88fb is buggy, dev hsr_slave_0 [ 904.715449] protocol 88fb is buggy, dev hsr_slave_1 [ 904.820780] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 904.844588] audit: type=1400 audit(1572252815.611:9369): avc: denied { map } for pid=31747 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 905.364380] audit: type=1400 audit(1572252816.131:9370): avc: denied { map } for pid=31748 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 905.789763] audit: type=1400 audit(1572252816.551:9371): avc: denied { map } for pid=31749 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 905.812164] audit: type=1400 audit(1572252816.561:9372): avc: denied { map } for pid=31749 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 905.835569] audit: type=1400 audit(1572252816.581:9373): avc: denied { map } for pid=31749 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0xc0ed0080, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 08:53:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) faccessat(r1, &(0x7f0000000180)='./bus\x00', 0x79fc5dcd35e44258, 0x100) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x88, 0xff, 0x2, 0x0, 0x0, 0xb3e, 0x10001, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9de3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x12c0, 0x3, 0x8149, 0x3, 0x8001, 0x360, 0x1f}, r3, 0x2, r2, 0xa) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) 08:53:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/\x01ev/p\x82mx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socket$nl_crypto(0x10, 0x3, 0x15) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xffffffe9}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40a000, 0x4) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x8, 0x4, 0x3f, 0x9]}) 08:53:36 executing program 2: r0 = socket(0xa, 0x3, 0xfe) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @rand_addr=0x3}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/199, 0xc7}, {&(0x7f0000000200)=""/128, 0x80}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/3, 0x3}], 0x4, &(0x7f0000000340)=""/103, 0x67}, 0x200}], 0x1, 0x40000022, &(0x7f0000000400)={0x77359400}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) socket(0xa, 0xd, 0x3) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x345400, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 08:53:37 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r2, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, 0x0, 0x2008004fffffffe) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000100)={0x7ff, 0x20}) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="580000000000000014010000090000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x1a3}, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) dup3(r5, r7, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40080, 0x0) 08:53:37 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:37 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0xfffffffffffffffe) socket$inet6(0xa, 0x6, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x7fff, 0x80801) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000740), &(0x7f0000000780)=0x4) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) [ 906.283089] tmpfs: Bad mount option e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù [ 906.302859] audit: type=1400 audit(1572252817.061:9374): avc: denied { map } for pid=31766 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 08:53:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setxattr$security_capability(0x0, &(0x7f0000000140)='sesurit\x99.capa\x83idity@', 0x0, 0x3e2, 0x0) r0 = open(0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x400000ffff, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000821ff0), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x80, 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x2, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffc, 0x0, @dev, 0x4}, 0xfffffffffffffe77) clock_gettime(0x0, &(0x7f0000002ac0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000440)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) pipe(&(0x7f0000000040)) open(0x0, 0x68042, 0x117) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) 08:53:37 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(0x0, 0x0, 0x20000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r4 = memfd_create(0x0, 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x200000) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000240)) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, 0x0, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) eventfd(0x4) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x400, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r7, &(0x7f0000008c80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_tos_int={{0x14}}], 0x58}}], 0x1, 0x0) sendmsg$can_raw(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x1d, r9}, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=@can={{0x3, 0x0, 0x1, 0x1}, 0x6, 0x1, 0x0, 0x0, "5365191be25e22a0"}, 0x10}, 0x1, 0x0, 0x0, 0xc004}, 0x40) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 906.407602] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:37 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:53:37 executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x3e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f00000002c0)={@broadcast, @local}, 0xc) getsockname$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0xffffffffffffff7f) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000380)={[], 0x20, 0x400, 0xfc, 0x2, 0x7, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000600)={0xa, 0x4e24, 0x4, @empty, 0x3}, 0x1e4) unshare(0x6c060000) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="743f0000001b2f6465762f7667615f61726269746572000000000000000000000000000000000035e70fe01242bc8eb0dca71f940463f5450ba92082ddd149dded9ca302906b290813f02b2e8577b776e645528d04443d2962ef34d8f50c315895a06f66537f1beeabc29b69b08f05488f0268e6a2ed4a22009beaa3893a8924ef2e9dd9c03e65777e1c45f6cd7335189c23c22956454c6f82866eaa21216cf0b194e7e5f27a33dd2a811e42df97d6c7606a37e979c97119dccf649418e1b04c698d8ea321a39825954cf9963d17d139bc71afdfdef5bbe9"], &(0x7f0000000100)=',wlan1-+\x00', 0x9, 0x0) lsetxattr$security_evm(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f0000000640)=ANY=[@ANYRESHEX=r3], 0x1, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\xff\x00\x00\x00\x00\x01\x04\x00'}, &(0x7f0000000240)=0x78) pipe(&(0x7f0000000200)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x50002, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000300)={@mcast2}, &(0x7f0000000340)=0x14) r5 = creat(&(0x7f0000000240)='./file0\x00', 0xc0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) fsetxattr(r6, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x9, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xfa) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000580)) ioctl$RTC_PIE_OFF(r4, 0x7006) 08:53:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0xfffffffffffffffe) socket$inet6(0xa, 0x6, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = syz_open_dev$midi(&(0x7f0000000700)='/dev/midi#\x00', 0x7fff, 0x80801) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000740), &(0x7f0000000780)=0x4) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) [ 907.403884] selinux_nlmsg_perm: 21 callbacks suppressed [ 907.403893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2206 comm=kworker/0:1H [ 907.433656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2206 comm=kworker/0:1H [ 907.511122] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 907.563047] IPVS: ftp: loaded support on port[0] = 21 08:53:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='z', 0x1, 0x40040, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="804a1869011a904411724ee10eaea8f6"}, 0x1c) listen(r0, 0xff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = eventfd2(0x0, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) sendfile(r4, r5, 0x0, 0x2008004fffffffe) accept$packet(r5, &(0x7f0000000100), &(0x7f0000000140)=0x14) r6 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) [ 907.629167] block nbd1: shutting down sockets 08:53:38 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x130, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x64b}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb27}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff3c412}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x76598928}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x80}, 0x80) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc00008}, 0xc, &(0x7f0000000540)={&(0x7f00000001c0)={0x364, r6, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x404a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe671}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x20, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x612}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3af4af9f}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff1aa5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f2d0734}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd588}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x944}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff235}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffc01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x20000020}, 0x4040054) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r3, 0x1002000000013) [ 908.085984] libceph: connect [d::]:6789 error -101 [ 908.097202] libceph: mon0 [d::]:6789 connect error 08:53:38 executing program 0: socket$rxrpc(0x21, 0x2, 0xa) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r4, @ANYBLOB="000000e200000000340800000000000000000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 908.178863] libceph: connect [d::]:6789 error -101 [ 908.204807] libceph: mon0 [d::]:6789 connect error 08:53:39 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x101000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r3, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@mcast1}, 0x3d7) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) gettid() gettid() r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5400000013002b0300"/20, @ANYRES32=r6, @ANYBLOB="000000e20000000034001600300001002c000c000700010000000094e7819b138d7f13008a0af191e80000000000000000001100000000100000bdf0609a712a6f9eba3eae86000000a53665a2baf48b25411bb0d2df4779dc1e581b34664969844f60906a126ee3380e2ca700000000000000000094ce8639985c7444cc1a0b0db9699916f9a736d26f140da95049e4"], 0x54}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000003c0)=0x0) sched_setscheduler(r7, 0x5, &(0x7f0000000380)=0xfffffffd) getpid() dup(0xffffffffffffffff) r8 = getpid() sched_setattr(r8, 0x0, 0x0) getpid() open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r9 = getpgrp(0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r9) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r10, 0x8904, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r11, 0xc08c5334, &(0x7f0000000200)) gettid() timer_create(0x0, &(0x7f0000000000), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000088d2d029bfc94154957c76e69d90a419302ded5cd3e7d5621f99c9578467cec276eec458151edef7eced71ae137ad4502e22fda66be423718b0f673607bd5b80100f154ac38633c66a1e5824801a21a09bc6c60c98037fc575e56edfc4"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r12, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90e03b700000000009e40f089061fffffe100000c00632177fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 908.439420] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:39 executing program 4: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@grpquota='grpquota'}]}) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0x2008004fffffffe) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="ae1d2fc1877fdf9be72a8c4664e20e6256a017eadd07a158e65cfebc5120a3a137678d952bfa39dba627b9934b24c11e88c03f08ad2301d5b83a73eb1cf9783158eabff5") 08:53:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x4000000000000f4, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1d, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 908.848727] libceph: connect [d::]:6789 error -101 [ 908.853990] libceph: mon0 [d::]:6789 connect error [ 908.870141] net_ratelimit: 24 callbacks suppressed [ 908.870148] protocol 88fb is buggy, dev hsr_slave_0 [ 908.871864] IPVS: ftp: loaded support on port[0] = 21 [ 908.875239] protocol 88fb is buggy, dev hsr_slave_1 08:53:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x67, @remote, 0x4e23, 0xffff0000, 'wlc\x00', 0x2, 0x9, 0x71}, 0x2c) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) 08:53:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) listen(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) pipe(&(0x7f0000000340)) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x100) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'erspan0\x00', {0x2, 0x4e21, @multicast2}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x2}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 909.030168] protocol 88fb is buggy, dev hsr_slave_0 [ 909.035326] protocol 88fb is buggy, dev hsr_slave_1 [ 909.063822] IPVS: set_ctl: invalid protocol: 103 172.20.20.187:20003 [ 909.083187] IPVS: set_ctl: invalid protocol: 103 172.20.20.187:20003 [ 909.430155] protocol 88fb is buggy, dev hsr_slave_0 [ 909.435326] protocol 88fb is buggy, dev hsr_slave_1 [ 909.590173] protocol 88fb is buggy, dev hsr_slave_0 [ 909.595370] protocol 88fb is buggy, dev hsr_slave_1 [ 909.760176] protocol 88fb is buggy, dev hsr_slave_0 [ 909.765296] protocol 88fb is buggy, dev hsr_slave_1 [ 913.910233] net_ratelimit: 22 callbacks suppressed [ 913.915620] protocol 88fb is buggy, dev hsr_slave_0 [ 913.920924] protocol 88fb is buggy, dev hsr_slave_1 [ 913.990185] protocol 88fb is buggy, dev hsr_slave_0 [ 913.995359] protocol 88fb is buggy, dev hsr_slave_1 [ 915.110232] protocol 88fb is buggy, dev hsr_slave_0 [ 915.115483] protocol 88fb is buggy, dev hsr_slave_1 [ 915.270226] protocol 88fb is buggy, dev hsr_slave_0 [ 915.275376] protocol 88fb is buggy, dev hsr_slave_1 [ 915.670646] protocol 88fb is buggy, dev hsr_slave_0 [ 915.675761] protocol 88fb is buggy, dev hsr_slave_1 [ 919.270199] net_ratelimit: 18 callbacks suppressed [ 919.275255] protocol 88fb is buggy, dev hsr_slave_0 [ 919.280396] protocol 88fb is buggy, dev hsr_slave_1 [ 919.430196] protocol 88fb is buggy, dev hsr_slave_0 [ 919.435420] protocol 88fb is buggy, dev hsr_slave_1 [ 919.830225] protocol 88fb is buggy, dev hsr_slave_0 [ 919.835499] protocol 88fb is buggy, dev hsr_slave_1 [ 919.990202] protocol 88fb is buggy, dev hsr_slave_0 [ 919.995382] protocol 88fb is buggy, dev hsr_slave_1 [ 920.150603] protocol 88fb is buggy, dev hsr_slave_0 [ 920.155819] protocol 88fb is buggy, dev hsr_slave_1 [ 924.310220] net_ratelimit: 22 callbacks suppressed [ 924.315281] protocol 88fb is buggy, dev hsr_slave_0 [ 924.320372] protocol 88fb is buggy, dev hsr_slave_1 [ 924.390196] protocol 88fb is buggy, dev hsr_slave_0 [ 924.395337] protocol 88fb is buggy, dev hsr_slave_1 [ 925.510202] protocol 88fb is buggy, dev hsr_slave_0 [ 925.515431] protocol 88fb is buggy, dev hsr_slave_1 [ 925.670257] protocol 88fb is buggy, dev hsr_slave_0 [ 925.675624] protocol 88fb is buggy, dev hsr_slave_1 [ 926.070280] protocol 88fb is buggy, dev hsr_slave_0 [ 926.075461] protocol 88fb is buggy, dev hsr_slave_1 [ 929.670231] net_ratelimit: 18 callbacks suppressed [ 929.675253] protocol 88fb is buggy, dev hsr_slave_0 [ 929.680488] protocol 88fb is buggy, dev hsr_slave_1 [ 929.830233] protocol 88fb is buggy, dev hsr_slave_0 [ 929.835411] protocol 88fb is buggy, dev hsr_slave_1 [ 930.230225] protocol 88fb is buggy, dev hsr_slave_0 [ 930.235377] protocol 88fb is buggy, dev hsr_slave_1 [ 930.390869] protocol 88fb is buggy, dev hsr_slave_0 [ 930.396019] protocol 88fb is buggy, dev hsr_slave_1 [ 930.550199] protocol 88fb is buggy, dev hsr_slave_0 [ 930.555651] protocol 88fb is buggy, dev hsr_slave_1 [ 934.710217] net_ratelimit: 22 callbacks suppressed [ 934.715569] protocol 88fb is buggy, dev hsr_slave_0 [ 934.720685] protocol 88fb is buggy, dev hsr_slave_1 [ 934.790201] protocol 88fb is buggy, dev hsr_slave_0 [ 934.795347] protocol 88fb is buggy, dev hsr_slave_1 [ 935.910223] protocol 88fb is buggy, dev hsr_slave_0 [ 935.915393] protocol 88fb is buggy, dev hsr_slave_1 [ 936.070283] protocol 88fb is buggy, dev hsr_slave_0 [ 936.075469] protocol 88fb is buggy, dev hsr_slave_1 [ 936.470240] protocol 88fb is buggy, dev hsr_slave_0 [ 936.475531] protocol 88fb is buggy, dev hsr_slave_1 [ 937.430791] block nbd1: Connection timed out [ 937.435754] print_req_error: 2 callbacks suppressed [ 937.435760] print_req_error: I/O error, dev nbd1, sector 0 [ 937.446692] Buffer I/O error on dev nbd1, logical block 0, async page read [ 937.453927] block nbd1: Connection timed out [ 937.458503] print_req_error: I/O error, dev nbd1, sector 2 [ 937.464534] Buffer I/O error on dev nbd1, logical block 1, async page read [ 937.471661] Buffer I/O error on dev nbd1, logical block 2, async page read [ 937.478984] Buffer I/O error on dev nbd1, logical block 3, async page read [ 937.487346] print_req_error: I/O error, dev nbd1, sector 0 [ 937.493159] Buffer I/O error on dev nbd1, logical block 0, async page read [ 937.500312] print_req_error: I/O error, dev nbd1, sector 2 [ 937.505955] Buffer I/O error on dev nbd1, logical block 1, async page read [ 937.513048] Buffer I/O error on dev nbd1, logical block 2, async page read [ 937.520134] Buffer I/O error on dev nbd1, logical block 3, async page read [ 937.528208] print_req_error: I/O error, dev nbd1, sector 0 [ 937.533892] Buffer I/O error on dev nbd1, logical block 0, async page read [ 937.541079] print_req_error: I/O error, dev nbd1, sector 2 [ 937.546709] Buffer I/O error on dev nbd1, logical block 1, async page read [ 937.554101] print_req_error: I/O error, dev nbd1, sector 0 [ 937.559902] print_req_error: I/O error, dev nbd1, sector 0 [ 937.566125] print_req_error: I/O error, dev nbd1, sector 2 [ 937.572109] print_req_error: I/O error, dev nbd1, sector 0 [ 937.578262] ldm_validate_partition_table(): Disk read failed. [ 937.587523] Dev nbd1: unable to read RDB block 0 [ 937.592892] nbd1: unable to read partition table [ 937.597784] nbd1: partition table beyond EOD, truncated [ 940.070251] net_ratelimit: 18 callbacks suppressed [ 940.075419] protocol 88fb is buggy, dev hsr_slave_0 [ 940.080541] protocol 88fb is buggy, dev hsr_slave_1 [ 940.230257] protocol 88fb is buggy, dev hsr_slave_0 [ 940.235517] protocol 88fb is buggy, dev hsr_slave_1 [ 940.630233] protocol 88fb is buggy, dev hsr_slave_0 [ 940.635569] protocol 88fb is buggy, dev hsr_slave_1 [ 940.790205] protocol 88fb is buggy, dev hsr_slave_0 [ 940.795961] protocol 88fb is buggy, dev hsr_slave_1 [ 940.950187] protocol 88fb is buggy, dev hsr_slave_0 [ 940.955348] protocol 88fb is buggy, dev hsr_slave_1 [ 945.110253] net_ratelimit: 22 callbacks suppressed [ 945.115411] protocol 88fb is buggy, dev hsr_slave_0 [ 945.120600] protocol 88fb is buggy, dev hsr_slave_1 [ 945.190216] protocol 88fb is buggy, dev hsr_slave_0 [ 945.195552] protocol 88fb is buggy, dev hsr_slave_1 [ 946.310212] protocol 88fb is buggy, dev hsr_slave_0 [ 946.315327] protocol 88fb is buggy, dev hsr_slave_1 [ 946.470224] protocol 88fb is buggy, dev hsr_slave_0 [ 946.475408] protocol 88fb is buggy, dev hsr_slave_1 [ 946.870242] protocol 88fb is buggy, dev hsr_slave_0 [ 946.875511] protocol 88fb is buggy, dev hsr_slave_1 [ 950.470229] net_ratelimit: 18 callbacks suppressed [ 950.470236] protocol 88fb is buggy, dev hsr_slave_0 [ 950.480529] protocol 88fb is buggy, dev hsr_slave_1 [ 950.630195] protocol 88fb is buggy, dev hsr_slave_0 [ 950.635367] protocol 88fb is buggy, dev hsr_slave_1 [ 951.030255] protocol 88fb is buggy, dev hsr_slave_0 [ 951.035608] protocol 88fb is buggy, dev hsr_slave_1 [ 951.190231] protocol 88fb is buggy, dev hsr_slave_0 [ 951.195330] protocol 88fb is buggy, dev hsr_slave_1 [ 951.350244] protocol 88fb is buggy, dev hsr_slave_0 [ 951.355373] protocol 88fb is buggy, dev hsr_slave_1 [ 955.510168] net_ratelimit: 22 callbacks suppressed [ 955.515355] protocol 88fb is buggy, dev hsr_slave_0 [ 955.520522] protocol 88fb is buggy, dev hsr_slave_1 [ 955.590241] protocol 88fb is buggy, dev hsr_slave_0 [ 955.595420] protocol 88fb is buggy, dev hsr_slave_1 [ 956.710195] protocol 88fb is buggy, dev hsr_slave_0 [ 956.715331] protocol 88fb is buggy, dev hsr_slave_1 [ 956.870227] protocol 88fb is buggy, dev hsr_slave_0 [ 956.875572] protocol 88fb is buggy, dev hsr_slave_1 [ 957.270298] protocol 88fb is buggy, dev hsr_slave_0 [ 957.275457] protocol 88fb is buggy, dev hsr_slave_1 [ 960.870190] net_ratelimit: 18 callbacks suppressed [ 960.875270] protocol 88fb is buggy, dev hsr_slave_0 [ 960.880384] protocol 88fb is buggy, dev hsr_slave_1 [ 961.030276] protocol 88fb is buggy, dev hsr_slave_0 [ 961.035524] protocol 88fb is buggy, dev hsr_slave_1 [ 961.430293] protocol 88fb is buggy, dev hsr_slave_0 [ 961.435438] protocol 88fb is buggy, dev hsr_slave_1 [ 961.590255] protocol 88fb is buggy, dev hsr_slave_0 [ 961.595441] protocol 88fb is buggy, dev hsr_slave_1 [ 961.750216] protocol 88fb is buggy, dev hsr_slave_0 [ 961.755499] protocol 88fb is buggy, dev hsr_slave_1 [ 965.910195] net_ratelimit: 22 callbacks suppressed [ 965.910202] protocol 88fb is buggy, dev hsr_slave_0 [ 965.920397] protocol 88fb is buggy, dev hsr_slave_1 [ 965.990177] protocol 88fb is buggy, dev hsr_slave_0 [ 965.998192] protocol 88fb is buggy, dev hsr_slave_1 [ 967.110231] protocol 88fb is buggy, dev hsr_slave_0 [ 967.115371] protocol 88fb is buggy, dev hsr_slave_1 [ 967.270187] protocol 88fb is buggy, dev hsr_slave_0 [ 967.275437] protocol 88fb is buggy, dev hsr_slave_1 [ 967.670232] protocol 88fb is buggy, dev hsr_slave_0 [ 967.675396] protocol 88fb is buggy, dev hsr_slave_1 [ 971.270233] net_ratelimit: 18 callbacks suppressed [ 971.275676] protocol 88fb is buggy, dev hsr_slave_0 [ 971.280901] protocol 88fb is buggy, dev hsr_slave_1 [ 971.430193] protocol 88fb is buggy, dev hsr_slave_0 [ 971.435284] protocol 88fb is buggy, dev hsr_slave_1 [ 971.830230] protocol 88fb is buggy, dev hsr_slave_0 [ 971.835417] protocol 88fb is buggy, dev hsr_slave_1 [ 971.990248] protocol 88fb is buggy, dev hsr_slave_0 [ 971.995533] protocol 88fb is buggy, dev hsr_slave_1 [ 972.150154] protocol 88fb is buggy, dev hsr_slave_0 [ 972.155244] protocol 88fb is buggy, dev hsr_slave_1 [ 976.310164] net_ratelimit: 22 callbacks suppressed [ 976.315317] protocol 88fb is buggy, dev hsr_slave_0 [ 976.320460] protocol 88fb is buggy, dev hsr_slave_1 [ 976.390217] protocol 88fb is buggy, dev hsr_slave_0 [ 976.395569] protocol 88fb is buggy, dev hsr_slave_1 [ 977.510183] protocol 88fb is buggy, dev hsr_slave_0 [ 977.515480] protocol 88fb is buggy, dev hsr_slave_1 [ 977.670232] protocol 88fb is buggy, dev hsr_slave_0 [ 977.675364] protocol 88fb is buggy, dev hsr_slave_1 [ 978.070322] protocol 88fb is buggy, dev hsr_slave_0 [ 978.075533] protocol 88fb is buggy, dev hsr_slave_1 [ 981.670172] net_ratelimit: 18 callbacks suppressed [ 981.670177] protocol 88fb is buggy, dev hsr_slave_0 [ 981.680603] protocol 88fb is buggy, dev hsr_slave_1 [ 981.830218] protocol 88fb is buggy, dev hsr_slave_0 [ 981.835391] protocol 88fb is buggy, dev hsr_slave_1 [ 982.230238] protocol 88fb is buggy, dev hsr_slave_0 [ 982.235631] protocol 88fb is buggy, dev hsr_slave_1 [ 982.390178] protocol 88fb is buggy, dev hsr_slave_0 [ 982.395581] protocol 88fb is buggy, dev hsr_slave_1 [ 982.550192] protocol 88fb is buggy, dev hsr_slave_0 [ 982.555483] protocol 88fb is buggy, dev hsr_slave_1 [ 986.710213] net_ratelimit: 22 callbacks suppressed [ 986.710219] protocol 88fb is buggy, dev hsr_slave_0 [ 986.720511] protocol 88fb is buggy, dev hsr_slave_1 [ 986.790194] protocol 88fb is buggy, dev hsr_slave_0 [ 986.795332] protocol 88fb is buggy, dev hsr_slave_1 [ 987.910233] protocol 88fb is buggy, dev hsr_slave_0 [ 987.915471] protocol 88fb is buggy, dev hsr_slave_1 [ 988.070232] protocol 88fb is buggy, dev hsr_slave_0 [ 988.075376] protocol 88fb is buggy, dev hsr_slave_1 [ 988.470266] protocol 88fb is buggy, dev hsr_slave_0 [ 988.475389] protocol 88fb is buggy, dev hsr_slave_1 [ 992.070244] net_ratelimit: 18 callbacks suppressed [ 992.070249] protocol 88fb is buggy, dev hsr_slave_0 [ 992.080309] protocol 88fb is buggy, dev hsr_slave_1 [ 992.230187] protocol 88fb is buggy, dev hsr_slave_0 [ 992.235398] protocol 88fb is buggy, dev hsr_slave_1 [ 992.630254] protocol 88fb is buggy, dev hsr_slave_0 [ 992.635352] protocol 88fb is buggy, dev hsr_slave_1 [ 992.790213] protocol 88fb is buggy, dev hsr_slave_0 [ 992.795359] protocol 88fb is buggy, dev hsr_slave_1 [ 992.950215] protocol 88fb is buggy, dev hsr_slave_0 [ 992.955380] protocol 88fb is buggy, dev hsr_slave_1 [ 997.110214] net_ratelimit: 22 callbacks suppressed [ 997.115312] protocol 88fb is buggy, dev hsr_slave_0 [ 997.120466] protocol 88fb is buggy, dev hsr_slave_1 [ 997.190215] protocol 88fb is buggy, dev hsr_slave_0 [ 997.195355] protocol 88fb is buggy, dev hsr_slave_1 [ 998.310168] protocol 88fb is buggy, dev hsr_slave_0 [ 998.315402] protocol 88fb is buggy, dev hsr_slave_1 [ 998.470229] protocol 88fb is buggy, dev hsr_slave_0 [ 998.475498] protocol 88fb is buggy, dev hsr_slave_1 [ 998.870253] protocol 88fb is buggy, dev hsr_slave_0 [ 998.875399] protocol 88fb is buggy, dev hsr_slave_1 [ 1002.470212] net_ratelimit: 18 callbacks suppressed [ 1002.470217] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.480465] protocol 88fb is buggy, dev hsr_slave_1 [ 1002.630195] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.635382] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.030282] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.035434] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.190209] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.195559] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.350180] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.355566] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.510217] net_ratelimit: 22 callbacks suppressed [ 1007.515247] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.520512] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.590223] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.595356] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.710205] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.715704] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.870266] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.875665] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.270247] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.275607] protocol 88fb is buggy, dev hsr_slave_1 [ 1012.870212] net_ratelimit: 18 callbacks suppressed [ 1012.870217] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.880546] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.030241] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.035433] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.430307] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.435727] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.590299] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.595908] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.750186] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.755724] protocol 88fb is buggy, dev hsr_slave_1 [ 1017.910227] net_ratelimit: 22 callbacks suppressed [ 1017.916880] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.922206] protocol 88fb is buggy, dev hsr_slave_1 [ 1017.990213] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.996243] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.110285] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.115789] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.270301] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.275663] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.670369] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.675486] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.270244] net_ratelimit: 18 callbacks suppressed [ 1023.275296] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.280706] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.430222] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.435698] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.830285] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.835455] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.990229] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.995527] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.150206] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.155439] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.310179] net_ratelimit: 22 callbacks suppressed [ 1028.310185] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.320424] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.390166] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.395440] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.510188] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.515344] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.670190] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.675286] protocol 88fb is buggy, dev hsr_slave_1 [ 1030.070320] protocol 88fb is buggy, dev hsr_slave_0 [ 1030.075435] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.670231] net_ratelimit: 18 callbacks suppressed [ 1033.670236] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.681242] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.830264] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.835946] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.230346] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.236173] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.390246] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.396091] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.550306] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.556165] protocol 88fb is buggy, dev hsr_slave_1 [ 1038.710130] net_ratelimit: 22 callbacks suppressed [ 1038.715299] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.720444] protocol 88fb is buggy, dev hsr_slave_1 [ 1038.790170] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.795587] protocol 88fb is buggy, dev hsr_slave_1 [ 1039.910261] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.916738] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.080175] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.085287] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.470250] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.475642] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.070274] net_ratelimit: 18 callbacks suppressed [ 1044.070281] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.080504] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.230202] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.236454] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.630267] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.635479] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.790187] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.795368] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.950185] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.955329] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.110182] net_ratelimit: 22 callbacks suppressed [ 1049.115236] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.121223] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.190169] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.195447] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.310196] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.315476] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.470220] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.475501] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.870226] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.875424] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.470207] net_ratelimit: 18 callbacks suppressed [ 1054.470212] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.480286] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.630199] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.635458] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.030266] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.035480] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.190180] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.195346] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.350207] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.355470] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.510167] net_ratelimit: 22 callbacks suppressed [ 1059.515201] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.520288] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.590163] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.595355] protocol 88fb is buggy, dev hsr_slave_1 [ 1060.710159] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.715418] protocol 88fb is buggy, dev hsr_slave_1 [ 1060.870177] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.875536] protocol 88fb is buggy, dev hsr_slave_1 [ 1061.270238] protocol 88fb is buggy, dev hsr_slave_0 [ 1061.275339] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.870235] net_ratelimit: 18 callbacks suppressed [ 1064.870241] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.881624] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.030177] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.035377] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.430245] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.435506] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.590204] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.595549] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.750166] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.755524] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.910253] net_ratelimit: 22 callbacks suppressed [ 1069.915296] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.920423] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.990174] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.995328] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.110248] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.115352] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.270211] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.275394] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.670236] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.675558] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.270238] net_ratelimit: 18 callbacks suppressed [ 1075.270243] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.280486] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.430220] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.435415] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.830229] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.835329] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.990160] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.995278] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.150210] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.155380] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.310229] net_ratelimit: 22 callbacks suppressed [ 1080.315308] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.320418] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.390184] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.395320] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.510192] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.515405] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.670191] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.675300] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.070272] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.075384] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.670201] net_ratelimit: 18 callbacks suppressed [ 1085.670207] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.680710] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.830231] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.835391] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.230288] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.235428] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.390223] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.395398] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.550205] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.555318] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.710157] net_ratelimit: 22 callbacks suppressed [ 1090.715304] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.720578] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.790163] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.795377] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.910172] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.915335] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.070224] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.075458] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.470229] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.475417] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.070257] net_ratelimit: 18 callbacks suppressed [ 1096.070263] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.080390] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.230205] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.235418] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.630216] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.635327] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.790216] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.795432] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.950166] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.955473] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.110177] net_ratelimit: 22 callbacks suppressed [ 1101.115234] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.120469] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.190131] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.195233] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.310254] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.315443] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.470166] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.475427] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.870245] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.875396] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.470204] net_ratelimit: 18 callbacks suppressed [ 1106.470210] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.480371] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.630176] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.635489] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.030272] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.035455] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.190193] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.195349] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.350207] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.355400] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.510169] net_ratelimit: 22 callbacks suppressed [ 1111.515468] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.520619] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.590191] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.595576] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.710173] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.715329] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.870228] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.875414] protocol 88fb is buggy, dev hsr_slave_1 [ 1113.270272] protocol 88fb is buggy, dev hsr_slave_0 [ 1113.275389] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.870186] net_ratelimit: 18 callbacks suppressed [ 1116.875193] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.880314] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.030208] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.035973] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.430238] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.435515] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.590240] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.595488] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.750166] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.755295] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.910151] net_ratelimit: 22 callbacks suppressed [ 1121.915345] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.920458] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.990132] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.995236] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.110221] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.115467] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.270158] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.275323] protocol 88fb is buggy, dev hsr_slave_1 [ 1123.670272] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.675424] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.270211] net_ratelimit: 18 callbacks suppressed [ 1127.270217] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.280322] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.430220] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.435435] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.830225] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.835337] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.990170] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.995492] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.150187] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.155359] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.310168] net_ratelimit: 22 callbacks suppressed [ 1132.316155] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.321281] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.390200] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.395335] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.510220] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.515336] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.680183] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.685306] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.070303] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.075545] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.670220] net_ratelimit: 18 callbacks suppressed [ 1137.675239] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.680341] protocol 88fb is buggy, dev hsr_slave_1 [ 1137.830190] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.835302] protocol 88fb is buggy, dev hsr_slave_1 [ 1138.230214] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.235367] protocol 88fb is buggy, dev hsr_slave_1 [ 1138.390206] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.395365] protocol 88fb is buggy, dev hsr_slave_1 [ 1138.550185] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.555326] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.710201] net_ratelimit: 22 callbacks suppressed [ 1142.715247] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.720345] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.790199] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.797900] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.910185] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.915474] protocol 88fb is buggy, dev hsr_slave_1 [ 1144.070183] protocol 88fb is buggy, dev hsr_slave_0 [ 1144.075320] protocol 88fb is buggy, dev hsr_slave_1 [ 1144.470286] protocol 88fb is buggy, dev hsr_slave_0 [ 1144.475423] protocol 88fb is buggy, dev hsr_slave_1 [ 1144.790781] INFO: task syz-executor.1:31784 blocked for more than 140 seconds. [ 1144.798383] Not tainted 4.14.150 #0 [ 1144.803115] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1144.811154] syz-executor.1 D27376 31784 26149 0x00000004 [ 1144.816780] Call Trace: [ 1144.819363] __schedule+0x7b8/0x1cd0 [ 1144.823583] ? pci_mmcfg_check_reserved+0x150/0x150 [ 1144.828617] schedule+0x92/0x1c0 [ 1144.832040] schedule_timeout+0x93b/0xe10 [ 1144.836211] ? wait_for_completion+0x274/0x420 [ 1144.840887] ? find_held_lock+0x35/0x130 [ 1144.844957] ? usleep_range+0x130/0x130 [ 1144.848960] ? wait_for_completion+0x274/0x420 [ 1144.853680] ? _raw_spin_unlock_irq+0x28/0x90 [ 1144.858194] ? trace_hardirqs_on_caller+0x400/0x590 [ 1144.863338] wait_for_completion+0x27c/0x420 [ 1144.867763] ? wait_for_completion_interruptible+0x490/0x490 [ 1144.873893] ? wake_up_q+0xf0/0xf0 [ 1144.877444] flush_workqueue+0x3d1/0x1400 [ 1144.881689] ? uevent_store+0x70/0x70 [ 1144.885581] ? flush_work+0x730/0x730 [ 1144.889371] ? wait_for_completion+0x420/0x420 [ 1144.894016] ? sock_shutdown+0x1d9/0x250 [ 1144.898112] nbd_ioctl+0x9c4/0xb30 [ 1144.902435] ? nbd_ioctl+0x9c4/0xb30 [ 1144.906147] ? nbd_add_socket+0x5e0/0x5e0 [ 1144.910356] ? finish_wait+0x260/0x260 [ 1144.914242] ? retint_kernel+0x2d/0x2d [ 1144.918113] ? nbd_add_socket+0x5e0/0x5e0 [ 1144.922380] blkdev_ioctl+0x96b/0x1860 [ 1144.926279] ? blkpg_ioctl+0x980/0x980 [ 1144.930214] ? __might_sleep+0x93/0xb0 [ 1144.934132] block_ioctl+0xde/0x120 [ 1144.937747] ? blkdev_fallocate+0x3b0/0x3b0 [ 1144.942180] do_vfs_ioctl+0x7ae/0x1060 [ 1144.946115] ? selinux_file_mprotect+0x5d0/0x5d0 [ 1144.950922] ? lock_downgrade+0x740/0x740 [ 1144.955068] ? ioctl_preallocate+0x1c0/0x1c0 [ 1144.959492] ? __fget+0x237/0x370 [ 1144.963034] ? security_file_ioctl+0x89/0xb0 [ 1144.967437] SyS_ioctl+0x8f/0xc0 [ 1144.970954] ? do_vfs_ioctl+0x1060/0x1060 [ 1144.975097] do_syscall_64+0x1e8/0x640 [ 1144.978964] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1144.983926] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1144.989124] RIP: 0033:0x459f39 [ 1144.992338] RSP: 002b:00007fdbc7c2bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1145.000139] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459f39 [ 1145.007412] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000006 [ 1145.014733] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1145.022092] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdbc7c2c6d4 [ 1145.029373] R13: 00000000004c39e6 R14: 00000000004d7958 R15: 00000000ffffffff [ 1145.037312] [ 1145.037312] Showing all locks held in the system: [ 1145.043721] 1 lock held by khungtaskd/976: [ 1145.048262] #0: (tasklist_lock){.+.?}, at: [] debug_show_all_locks+0x7f/0x21f [ 1145.057480] 2 locks held by getty/6988: [ 1145.061613] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.070382] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.079697] 2 locks held by getty/6989: [ 1145.083738] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.092489] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.102102] 2 locks held by getty/6990: [ 1145.106081] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.114828] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.124159] 2 locks held by getty/6991: [ 1145.128143] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.137060] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.146391] 2 locks held by getty/6992: [ 1145.150399] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.159149] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.168478] 2 locks held by getty/6993: [ 1145.172504] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.181223] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.190545] 2 locks held by getty/6994: [ 1145.194496] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.203207] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 1145.212546] 2 locks held by kworker/u5:1/9293: [ 1145.217154] #0: ("knbd%d-recv"nbd->index){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 1145.226908] #1: ((&args->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 1145.235859] [ 1145.237468] ============================================= [ 1145.237468] [ 1145.244510] NMI backtrace for cpu 1 [ 1145.248148] CPU: 1 PID: 976 Comm: khungtaskd Not tainted 4.14.150 #0 [ 1145.254618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.264032] Call Trace: [ 1145.266632] dump_stack+0x138/0x197 [ 1145.270254] nmi_cpu_backtrace.cold+0x57/0x94 [ 1145.274751] ? irq_force_complete_move.cold+0x7d/0x7d [ 1145.279949] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 1145.285227] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1145.290399] watchdog+0x5e7/0xb90 [ 1145.293836] kthread+0x319/0x430 [ 1145.297181] ? hungtask_pm_notify+0x50/0x50 [ 1145.301623] ? kthread_create_on_node+0xd0/0xd0 [ 1145.306308] ret_from_fork+0x24/0x30 [ 1145.310297] Sending NMI from CPU 1 to CPUs 0: [ 1145.314865] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff861c3a9e [ 1145.315808] Kernel panic - not syncing: hung_task: blocked tasks [ 1145.328206] CPU: 1 PID: 976 Comm: khungtaskd Not tainted 4.14.150 #0 [ 1145.334709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.344079] Call Trace: [ 1145.346668] dump_stack+0x138/0x197 [ 1145.350276] panic+0x1f9/0x42d [ 1145.353447] ? add_taint.cold+0x16/0x16 [ 1145.357402] ? irq_force_complete_move.cold+0x7d/0x7d [ 1145.362579] watchdog+0x5f8/0xb90 [ 1145.366013] kthread+0x319/0x430 [ 1145.369358] ? hungtask_pm_notify+0x50/0x50 [ 1145.373759] ? kthread_create_on_node+0xd0/0xd0 [ 1145.378437] ret_from_fork+0x24/0x30 [ 1145.383826] Kernel Offset: disabled [ 1145.387473] Rebooting in 86400 seconds..