[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.295459] random: sshd: uninitialized urandom read (32 bytes read) [ 33.601461] kauditd_printk_skb: 9 callbacks suppressed [ 33.601469] audit: type=1400 audit(1574588122.269:35): avc: denied { map } for pid=6847 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.691926] random: sshd: uninitialized urandom read (32 bytes read) [ 34.337926] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.230' (ECDSA) to the list of known hosts. [ 40.027949] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/24 09:35:28 fuzzer started [ 40.217412] audit: type=1400 audit(1574588128.879:36): avc: denied { map } for pid=6857 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.099097] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/24 09:35:30 dialing manager at 10.128.0.105:34573 2019/11/24 09:35:30 syscalls: 2529 2019/11/24 09:35:30 code coverage: enabled 2019/11/24 09:35:30 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/24 09:35:30 extra coverage: extra coverage is not supported by the kernel 2019/11/24 09:35:30 setuid sandbox: enabled 2019/11/24 09:35:30 namespace sandbox: enabled 2019/11/24 09:35:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 09:35:30 fault injection: enabled 2019/11/24 09:35:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 09:35:30 net packet injection: enabled 2019/11/24 09:35:30 net device setup: enabled 2019/11/24 09:35:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 09:35:30 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 43.062693] random: crng init done 09:38:35 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) r3 = getuid() setreuid(r2, r3) r4 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x4, 0x161001) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f00000002c0)={{0x0, 0x2, 0x9, 0x4, 'syz0\x00', 0x4}, 0x1, [0x87, 0xfffffffffffffff7, 0x0, 0x100000001, 0x8001, 0x800, 0x7f, 0x81, 0x2, 0x80000001, 0x101, 0x6, 0x20, 0x8, 0x1, 0x100000001, 0x3, 0x800, 0xca, 0x5, 0x8, 0x2, 0x0, 0x10001, 0x7, 0x8000000000, 0x7, 0x3a, 0x4, 0x9d, 0x8000, 0x8, 0x0, 0x4, 0x20, 0x10000, 0x1, 0x5, 0x3f, 0x100, 0x8, 0x7, 0x5, 0x6de, 0x2, 0xa34, 0x9, 0x51b, 0xff, 0x7, 0x40, 0x1, 0x1, 0x7, 0x40, 0x7, 0x9, 0x8001, 0x9, 0x2, 0x8000, 0xffffffff, 0x5, 0x3ff, 0x7, 0x3ff, 0x6, 0x38, 0xfffffffffffffff9, 0xfffffffffffffc01, 0x9, 0x1ff, 0x1, 0x9, 0x9, 0x9, 0x0, 0x1, 0x8, 0xf3fd, 0x8, 0x10000, 0x100, 0xe4b, 0x0, 0x1, 0x1, 0x2, 0x6b98, 0x9e, 0x7fffffff, 0x8, 0xffffffffffffff80, 0x1, 0x6, 0x7ff, 0x0, 0x9, 0x9, 0x6, 0x8001, 0x83f, 0x3, 0x1, 0x5, 0xdbfe, 0x3, 0x7, 0x1, 0x800, 0x5, 0x800, 0x20, 0x9, 0x0, 0x1f, 0x2, 0x0, 0x8, 0x0, 0x2, 0xfffffffffffffffb, 0x3a9aad94, 0x20, 0xbb75, 0x1ff, 0x5, 0x24000000000], {0x77359400}}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm_plock\x00', 0x80802, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000800)={0x0}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000880)={r6, @in6={{0xa, 0x4e24, 0x8fe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x7, 0x21, 0x5b120000, 0x9, 0x20}, 0x98) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000940)='/proc/capi/capi20ncci\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000980)={r6, 0x401, 0x1, 0x1f, 0x10000, 0x1f}, &(0x7f00000009c0)=0x14) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x14802, 0x0) setsockopt$sock_timeval(r8, 0x1, 0x15, &(0x7f0000000a40)={0x0, 0x7530}, 0x10) r9 = getpid() setpriority(0x0, r9, 0x8000) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000a80)='veth0_to_bond\x00', 0x10) getuid() r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ubi_ctrl\x00', 0x2f9b40, 0x0) bind$inet6(r10, &(0x7f0000000b00)={0xa, 0x4e23, 0x1, @loopback, 0x2}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000b40)={@rand_addr="ae99306c828506dc9829b7e3cb9a8898", r1}, 0x14) getsockopt$inet_buf(r8, 0x0, 0x4, &(0x7f0000000b80)=""/134, &(0x7f0000000c40)=0x86) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r11, 0x84, 0x8, &(0x7f0000000cc0)=0x800, 0x4) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/zero\x00', 0x400200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r12, 0x7709, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/relabel\x00', 0x2, 0x0) lgetxattr(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)=@random={'osx.', '@em1)}cpusetvmnet1posix_acl_access-securityppp1vboxnet0/:\x00'}, &(0x7f0000000e00)=""/20, 0x14) syz_open_dev$rtc(&(0x7f0000000e40)='/dev/rtc#\x00', 0x5, 0x8000) 09:38:35 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @descriptor="a4f1a7c704b7c694"}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x2041, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000210}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x48, 0x0, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x240a8401}, 0x20000800) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/mls\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x30, r4, 0x8) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000780)={&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000680)=""/235, 0xeb}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000007c0)="d6dc44b2fb3c", 0x6) r5 = accept4(r2, &(0x7f0000000800)=@ax25={{}, [@remote, @null, @remote, @null, @default, @null, @bcast, @netrom]}, &(0x7f0000000880)=0x80, 0x40000) getpeername$netlink(r5, &(0x7f00000008c0), &(0x7f0000000900)=0xc) getsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000a80)=0x0) mount$9p_rdma(&(0x7f00000009c0)='127.0.0.1\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='9p\x00', 0x804, &(0x7f0000000ac0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@rq={'rq', 0x3d, 0xffff}}, {@common=@access_uid={'access', 0x3d, r6}}, {@sq={'sq', 0x3d, 0x8}}, {@common=@cache_fscache='cache=fscache'}, {@sq={'sq', 0x3d, 0x6}}], [{@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/hwrng\x00'}}]}}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000bc0)=0x80000000, 0x4) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) poll(&(0x7f0000000c00)=[{r8, 0x200b}], 0x1, 0xffffe6f8) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000c40)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000cc0)={0x3, &(0x7f0000000c80)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000d80)={r9, &(0x7f0000000d00)=""/70}) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000e00)={0x0, 0x6000}, &(0x7f0000000e40)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000e80)=@assoc_value={r11, 0x54}, 0x8) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x9) 09:38:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="b45c471058f7e1f65630fe1a28ace2b37bd2e71ad9db5062c7a37b604c307de5f432cc99dfbb1f10d3398d3d93f3dc06f82c4c0e9e56111e0b5fa6eb4073709f3b4330700c41c3c4c3a22d8377d9b57501e491705464c86d08b58abf92043a422806636db4e4fcbbe324e4892f81b20e249cf3e13b20fbba8afc82ab514dfa5414273c8971e11a0ac07d7b970d56e2ce5a00722ccd4f8f506ff642a2252637ed8cbc8401b34a6f7d83e00d46df15cecc789285208137cab75ee09724619003f6fa95d0ddf817c5f8bbb32c671276b2e9a92682d6a212731113bacc48b4e03cf4ac7c1fdd76bbb85c15510906495b793243e7544f20adb71e8eaa0f08decf4a2041dd2684ad93766840ca0f67c91709938427742eb69c867a01be30a5c19cbe490802c40d8e6e5ae0f3ba6064c4f94db3c058ccb3af8aea62133bc5ba6e099203f8b842ec4ed5010f903449fe1fe6820f36fe1379e9de29743ddafd795ffafa0cc6adca51830dc5c7c6c9235a445a87625772ebced19cac25ea9cce784d433c97141547c616dde87695d49f600ec5923c3fe5a23668a6a97c904d1e19d54959d8845b966ce40fce6fe7806bfed6e02be6f58f5e4be01945ffa4b8b4cf06f307f4e3e0f2705eec86c5a14b95eb633c7794ac5708604ad5f4b273c55091a292c50d0a7d86f662cc5720e3bb8e174d32ab0d27102d90f0b48a786e98f68d462c413d1ad803178f0ffb6823ab2c1445bb6e973a70107673bc5191bdf46ea73d6ab43e7d537aa4b8cb1214f5be9cf7dca4fe1e49e3da2c20b98389dd025c765506b44d548d65d9cdddc5fa1ad409924994cd01cf39e6234759b37227f8a9680084ca366b7e0f6b71cad47fa53cf4262642ad75deadc8a42cd3708d6a422a708ac23f7c95240ccb8af0ac7f5f77d9626b2a4a35c46123e61c27fbf3d63bbfe0d47f64ce7f6f56af782b6a6d1ebed095f38bbe5abc15cbead0ad7dd6247240fd03112353ec59fd122fdcd529238942e451b9022c90d7c22e915aa710c123f6e6395d908bbbe9e07a4264dfb530ef5d5de88560200d7da95446f21cc617265db33e841f37caab11e0db5f310d587cded6a315f9b9d0a0f9844f5ac65949bbcf8da448b1692d0b4e098e39b50d44ea5c801df0545d6400291db62cdc25cfc10751d71999ab9a68c051e7d91598dae709a6d1ce38f834a9dc858685fc53a42adce86193b40fdff5be94b7bec2f43d366072800a174e5edfacc508f745d63ed5e1b6c2e48bb678a3bb571287b46347caa6ee69d875ffd461d8bb557453c0bb2432476bfe2e42ed064d72bc1e378b271f3adfc6568e9bcd92e83f8da2a0a8471c383090ed98850886664ff8967444a048cc84588a737bc5d827ceafdc01bfc5f20190288e501741d89dd80b79d03ce5618405abcb99d0715e204820ebe06f034e0833a7415de57ba3e98e6314610347832434946a6b15c728f7f2fa205fd6c60d4ce4c9aa09dc9ac2115871d51f67a4dea632c91bdd5ec1366c98de83ec29d3957bfe12e3fd5edaebf68ce90d4dc0e15dd954838226c0bbc8f9b10572518431d17450d2120c52d138c06c9482ee20ffd03e22a3d02bef7ff06c3150084f7fe9abde9ddd344995a1d98365901a0c3a95daccbe5bc103d49952cfdb1096109166a440fcf41e26ca8d393ba6981a6e6d95c5b77bdb3900fd7cd42a94cc70905f84d1883b63908cfa19dcfe5a0a622245e43c425e723e637732d02b93226823de86cab957469806089fd2a3b2bf5c5c61379e546dba72c3147865bfba00076ca778a4415884109a183fc70d99748b58ff2ed4e4fcbe659c19fb478eba3be1eb867687802745b8bd576ec43b27cecf4a825f08f29e9dcbd699b35cf1a2b218e6e18b9ac5df905aa79948a1b0aefdbd381c1830f3648373030bdb843f3d7f06d364e73e1118d9a3b9f06ccda9d411367fa9000fa71865ccccdcf3cabc10c65adb37dbce5ee26a553a58fbcdf9fb6b06169469452cfb8e3192ad95cbf639916d40dbfc9c2ca3d7f46c9d3d5aa3b6b4262feb796f4a12ca2d175b7369bec22b956e139772ad190f9048dff23a68e1528e64cd96e44308457bdfebdac6a206514f38601bc6f20543fdf4db1aee283d1bd7cc6ba92db82330bc97da6a788df826121c178569e6c06be9b5b11bc6d87bd8379394c6b38308af13ab67ab28079b3b1433a01c660474ea57eba5a062968750b0268bcf430cd9b2b833832f9693ea03d08f0f7561981a2ceee218715135fc1c8355cb4210a071ab292a18f768ead199de2d3c6a21649aa6e1587fafc512a351e10a1ae70b72a68244b8811863bfa3f5700d46b74cf470c26ea9669f04222ee5e5c17f16820128fe47b3fb8e6766d87e5730ea29e5433fdf8c906c998c57e047de2e2139d5f1af26feb52865360ba92905aa60bceec01c24d780e89334d652441ab56de4d69451e93a80c7cf5f6bb9eaa20e4d797482203d8e1080c45e2b33205d89cd3be7844dc746d18e2ee9c938d32c69320fea29ad4256862514a61e2613957fb2dc3de4c2f96be63185455aa4eb699618654feee7993c0ec543a98211fd5d5a18dc5ec577b24dce1d76cbf5b9ef738fac55899b5271b9c1d355d34852465f32c6aec9ce538def025a7e310b3504882ace6f8468258146426ae005015e5cf2de5c104e1d220043fa53c73d7f4e843c6880a26833b75e409c2746548a8e733ff36c4fa9eb923b99085cc390a6d547cbc64c1adc629183a5e0fb9d3f156396b773481b1d4ac7b2e3976cf1d8c9d6e61a42155f4aeeca52e0ef21f60f0b1de0a9afab70640626e9f1b473b350449cac2052913c43b8fea623937b95c95ad7bf01367893a6701152cf3ca64cba97bca06039856a678b5c4234e40fe9d1a07d5f0217e2a259fcf4da59b1fa8fd3684abb81a917248956f452414bd96bed27ad3350372cfda95834627827e88be5afd46036bd75dece640874a728e80c9e091090bcde38da0eaccb0f09942c4be2cc6f646377b830948a3a3c42a01d2056ace46d981df181f38c18392daded92e7a03c739092fac315c30779ebe99bb65ec4cffeaac837c3ae41e67092c4ccbed93e8e5f034f68cde7c317811eb27aaef88dc2599c96095cbb4d0ebbaebdd8648710af42c3f3de6a7fb7f1a80b624631037b1bb8f0352a21d2f1710f0b610885b5b2008dedef66f865d4c89492585377d57e2a826e9f68133d6cb646591f21e2fba1d82ef0eb605ed6e54f9de23cd533a39bdf9acf81725b5b16b15af75c4a45f57bc9830963d4d0637621cb5a42452e6525ad6471ee8dedb8db402ed3091a38d7a6114f429eb1a180ca95c373f9eb46b619cf32ea03f85c631c2b4e463557d2d5d7dd3df9efee2303bcef22952ea8d26a09df05e41553f5155783a6227426637bfb984e04b0834170da255447f2f19615f89e9acda86f59888c755548095f67ab17b4438e571ec05e00b29f3265199f062c84ed91cafd329c3b5006837830abba2e924b846b068dc5e0cf54fd189dde65e66da12020032d87a2b734a35f2a84b05100582071d793558a4fb1ab32a75c1044254080593e0fe3f710629dee1be41eabc5f549bbba4475cff05b2755bc61f85f378fa238067da89d9832344f2daefd7a82f9dde4e1bd4a2569914919525950125b7232b5d338d6895f137fcef5957302d2cdb6022ad1a6b78164c14e9ee392ae661286ba315711911c65001a45a6de72b9306b706e5fe8bf5f5f33561f28725336df54dc924720f79748d390bd7b3ab4c461aefc39dd4b09aac5f1fcdf138b282ee98531ad2c99a53d9e7b2f7dd745e959d45742873ebd91011c7e3015fe70bca87121c6312c6d2a10bb335eb1fc6b7691e86549fa92bcd67793a7a19986589f9b2a6875ecf91add19fc02eaab847ea25afe341ae318f08f1ca31d3e1588498050ab20573485d43bfbe17578f1819a9ea4298fe92726d3fa792e14179d1472e104628c53187692838a9e19ffb94472a7a1fb8380a286359945a4957b8031291932732e0705b4aebb3574f2519f080b51a0486199ad380d9f1ef16bd345cb149d84416d1e15683e5dfedb83e3319a856add57fee618083d602effa2d64ee941bd0c88b2deccc976991a56bc7d9b14a43cd7404329acf5be41c2f28b19bf22a1e71836503ceaf2b88c387dcf0b34b7ba9c78718737d22df62f69b197677633f0151b44d8509fea5ae9e04852d503ead54df9a26110ea35e95c4ca5eadb301b064b7b75fdb83f0fe9407c9a07cd051582f0ed9fdaebb75dd4403260eef380c17d1d3d27a6a3746ba566e464ac7da5c19ffec3de033f18938687da2d478f17f7ad1f8c36f38d1cc4612401fca744c35742042c89cd92e0dd5661d787b6b6de1f2adf49c11b87ad2a28edcee804bfff3082297152e4069a5a3efe6ce0a79aadaf4d319221a2a0a890301e01bbe086b86477da93cdfc27638b372eb825313f4429f9bcfa7f8f0564c1a5d692634ecf844b63c4b6e96d939b16efdf2b64700ed6ec26ffaf09f51662837f1d5442c080ae322574b4ce387a0e90aa3af0facb6eefc66621afff2bb98ee3bf129569ccdd0d54a5aa4587b446b087aab948139e71fe763e0b2d4e7ef3570a2c80a52036a7576bcfcaac2a7237968b1893066e96e7e1903db1da73d08818510312dead906bcbc6aad7f2946a2de132fca6836295c17b167e486fe5a5356b86be96430e8bf98c836e3e07f180ed1fd89bd8b7a99e41cb1bf6de2e95ffba8cfbbb705dd971623b5cc285de7edcffa09eba4490ec27194749b0d3d492aa198b6f9639e0e258981b484df15b210ac9c67b8ba94d16d37e9b2a457c3c1f20149ef60fc2ccd225ea83b7d19bb87eff328b995beb7b27dfce00ad659637e5f172484ad124531eb50f17e23ec64811a3a24e70229d0fc016064cc2d0a9b522ed4ee34ceda91573defd0874314378ade644c1cc44ee12373f1ac64f12b233f765800f2621c41005903a86a2b2154c70772be9154bef723039f5caf853e701fc665c2a4e175111d579ca9f9c2db62262aaa3b60e806cc37614069fbcdbc61bcae50a183c1bddeed63898ac506478ead0f58f6a54e20a3c2de9bc1492ceeab405a9bffd08191873bf77a4564d0ce47e0981b618603beed04ccdf223b97affad8422516b45059ea83c69cddbe74774b1d8d1c2ad12f6716627727090c868d9274eaf268d27a08ca6f55b97d5dd2e72050ab101f2f457e6498389030aae971b5dd305ad5db38629d47fe7dfff83d7d6e81beb8bcd86483e04fbb863be6514d0e7eab14b337f8e2459f047ce6ac39c6377b14a51da1b7aa6ce47b3232702312bc308b34a0667a3d6526007c4662a13c99ca08b0097fe054d2880136726aca1611f4187daae6833a03232b1e727ef6c08b6397774ecd489074bdd43699106bedcb54e1b3986752116d58f53225b4466204dcf109591c2f664f08d47360eeb5c91c669c44d9996d5882b72d54127e45d7b14263c3f4a169c1f8609a7583494ffe6574f9199071b72199b61b799b8ce906c9417b2038368ec88013dfee5e3592fb659570d3d496ba93a7ff220fff3fe076fcaa83cceff29005735453727b2ccbc5c0804c53efcae64b5c0bbe5c560cc3475993ad2a54c17f71615fb992f28b057ac68933577fa64c029215d93d3ac0b566ff2f2b477c7be28dc3a2d6ee2f9af3fd98298c6e847e9dd4678f43137daf89ee9a9c33b3ee461531efe312e0772cbc04bae8d13d34b6823596bde902b4a6573e972c2e4d54ad00643604838fdaa", 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000001000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001040), &(0x7f0000001080)=0x8) open(&(0x7f00000010c0)='./file0\x00', 0x2, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vsock\x00', 0x40400, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x9) r3 = syz_open_dev$admmidi(&(0x7f0000001140)='/dev/admmidi#\x00', 0x4, 0x8400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001180)={0x0, 0x7fff}, &(0x7f00000011c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000001200)=r4, 0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000001240)={0x5, 0x21, 0x3, 0x81}, 0x6) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f00000012c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x61eb7acdff8fc90) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000001300)={{0xfffffffffffffffe, 0x3, 0x10001, 0x3, 0xb78}, 0x1000, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0x9, 0x4, 0x7f, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000001580)=0xe8) mount$overlay(0x0, &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='overlay\x00', 0x80, &(0x7f00000015c0)={[{@nfs_export_off='nfs_export=off'}], [{@pcr={'pcr', 0x3d, 0x8}}, {@subj_role={'subj_role', 0x3d, '^ppp0selinux.[-#'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/vsock\x00'}}, {@uid_lt={'uid<', r6}}, {@smackfsdef={'smackfsdef', 0x3d, '\xe7'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+nodevnodevtrusted)bdev'}}]}) setrlimit(0x0, &(0x7f0000001680)={0x4, 0x3}) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, &(0x7f00000016c0)=0xccee) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vcs\x00', 0x440000, 0x0) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000001780)={0x8, &(0x7f0000001740)=[{0x7390, 0x91, 0xff, 0x3}, {0x2, 0x4, 0x20, 0x4}, {0xfff9, 0x3, 0x1, 0x6}, {0xfede, 0x73, 0x6, 0xfffffff8}, {0x2, 0x2, 0x7, 0xf7}, {0xfff9, 0xff, 0x1, 0x8912}, {0x5, 0x0, 0x6, 0x80000000}, {0x7, 0x4, 0x1, 0x2}]}) r8 = socket(0xa, 0x0, 0x3f) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f00000017c0), &(0x7f0000001800)=0x4) getsockopt$EBT_SO_GET_INFO(r7, 0x0, 0x80, &(0x7f0000001840)={'broute\x00'}, &(0x7f00000018c0)=0x78) r9 = dup3(r8, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_RELEASEINTERFACE(r9, 0x80045510, &(0x7f0000001900)=0x2b) r10 = syz_open_dev$vbi(&(0x7f0000001940)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001980)={0x0, @in6={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, &(0x7f0000001a40)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r10, 0x84, 0x5, &(0x7f0000001a80)={r11, @in={{0x2, 0x4e23, @loopback}}}, 0x84) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000001b40)={0x0, 0x0, [], @raw_data=[0x8, 0x1, 0x7, 0x0, 0xfffffffe, 0x4, 0x7fffffff, 0x7, 0xfffffffe, 0x4, 0x2, 0x7, 0x3, 0x0, 0x5, 0x3f, 0x0, 0x5c, 0x9, 0x7a, 0x3, 0x7ff, 0x9, 0x1, 0x3, 0xffffffff, 0x20, 0xfffeffff, 0x3, 0x6, 0x0, 0x8000]}) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001c00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r13 = getgid() stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00)={0x0, 0x0, 0x0}, &(0x7f0000001d40)=0xc) r16 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80)={0x0, 0x0, 0x0}, &(0x7f0000001dc0)=0xc) write$FUSE_DIRENTPLUS(r12, &(0x7f0000001e00)={0x1f8, 0x0, 0x3, [{{0x5, 0x2, 0x3, 0x1, 0x2, 0x7, {0x4, 0xca, 0x1, 0x7, 0x1, 0x8, 0x3, 0x4d7, 0x401, 0x9, 0x8, r6, r13, 0x0, 0x5b}}, {0x5, 0x6, 0x8, 0x1f, '-](bdev:'}}, {{0x3, 0x3, 0x10000, 0x9, 0xe, 0x6, {0x6, 0x2, 0x2, 0x2, 0x1, 0x7, 0x5, 0xff, 0x9, 0x10000, 0xffffabaf, r14, r15, 0x0, 0x3}}, {0x2, 0x200, 0x12, 0x3, '/dev/snd/pcmC#D#c\x00'}}, {{0x3, 0x2, 0x7f, 0x6e7, 0x1ff, 0x6, {0x6, 0x5, 0x401, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x401, 0x2, 0x4, r16, r17, 0x10000, 0x7fffffff}}, {0x0, 0x2, 0x0, 0x4}}]}, 0x1f8) 09:38:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000080)={0x9}) socket$nl_crypto(0x10, 0x3, 0x15) sched_yield() r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000180)) r4 = geteuid() quotactl(0x2, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000280)="0e7191846efb8ab8cfb485f9692b5b46bff993ef338f996eac097d5412cfcc8442e1a7d61716dff1f89613d627b017eb12acabac34d6a8d82a39446ad7cf56ce8e48fbafda22fd0083053787f80081f983c850dfcb3cc5c0c21d54b2eda13d913757dc47261486a07ba5f6b6e95207d68a9f57e74625756e2602a826982078796805d22125dc78101431525a2fe70cbeba9151a4bf27130e1ae664811da042a8fb20b3709b1797982508687b1adc6de1fcc987c4cbe929694547") r5 = open(&(0x7f0000000340)='./file1\x00', 0x400000, 0x91ec4faf7f94d1eb) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x611000, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="9a106511d9ebc95d00250860f82743e1457b699cbdff0310135873672d8caaf75763ae23100d2f15ad2fafe184f1a907d7d6bae15e4f2aed22a172acb047bbaaa2ada0ac328d2ebd6b7002817b2643ff2f6e1d91da7e5387646f97052b72ee728ee1a551b0df868c0c8a612b2ba9cd528ec67637f01c140fa13c1222a65d190d49b9164d4bec6525a53a7d21ff47d8897591727efa670ec24bd98be5591545d40e3ffade50ebf94d6d8bf91e4738afb49f980155acac1c4b0ff6089b90981cb7f52019215facffa359a46d0bb633429a32f6c919628c0114f39309d7bb21a79d048bbda88b526dd47cc121268e2d", 0xee, 0x4) r6 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x5, 0x10000) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000540)=0x49db) sendto$llc(r5, &(0x7f0000000580)="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", 0x1000, 0x80, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000001580)=0x1, 0x4) inotify_init1(0x800) syz_genetlink_get_family_id$net_dm(&(0x7f00000015c0)='NET_DM\x00') sendto$inet(r5, &(0x7f0000001600)="bf08a0bc5863be6ad29da8075bc65a82da46f2f3", 0x14, 0x8000, &(0x7f0000001640)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r7 = syz_open_dev$video4linux(&(0x7f0000001680)='/dev/v4l-subdev#\x00', 0x1ff, 0x2000) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f00000016c0)=0x491) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001700)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000017c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000001800)={r8, 0x7ff, 0x4, [0x4, 0x8001, 0x200, 0x0]}, 0x10) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000001880)='nbd\x00') r10 = syz_open_dev$sndpcmp(&(0x7f00000018c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000019c0)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x48, r9, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r10}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8002}, 0x8000) 09:38:35 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x60000) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) fallocate(r0, 0x2b, 0x1f, 0x2) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xbb72, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000180)={0x4, r3, 0x0, 0x7}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000200)=0xd7, &(0x7f0000000240)=0x4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x20400, 0x0) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000300)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r6, 0xc1205531, &(0x7f0000000380)={0x3, 0x1, 0xfffffff9, 0x0, [], [], [], 0x6000, 0x9, 0x400, 0xce0e, "a4b09117fb42d904f53a6a2db493c06e"}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x1a1000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r7, 0x7709, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000500)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1}}, 0x30) r8 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x1, 0x4c2c1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r8, 0xc08c5334, &(0x7f0000000580)={0x800, 0x6dce9611, 0x401, 'queue0\x00', 0x3}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000640)=""/114, &(0x7f00000006c0)=0x72) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2001}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x68, r9, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000800}, 0x4) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f0000000880)=0x8, &(0x7f00000008c0)=0x2) r11 = syz_open_dev$vcsn(&(0x7f0000000900)='/dev/vcs#\x00', 0x8001, 0x88000) timerfd_gettime(r11, &(0x7f0000000940)) connect$vsock_stream(r5, &(0x7f0000000980), 0x10) 09:38:35 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xf89, 0x240040) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8000, 0x48040) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) flistxattr(r0, &(0x7f0000000100)=""/24, 0x18) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x31d, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000300)=0x3) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000340)=0x81, 0x4) r4 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x8, 0x400080) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000003c0)=0x4, &(0x7f0000000400)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0xf09ef61c496526e5, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r5}}, 0x18) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000540)={'ip_vti0\x00', 0x3}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x440400, 0x0) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f00000005c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0xa2c8c0, 0x0) r8 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0x5d3, 0x10002) ioctl$UI_END_FF_UPLOAD(r8, 0x406855c9, &(0x7f0000000680)={0xe, 0x0, {0x56, 0x7f, 0x2, {0x1, 0x8000}, {0x1f}, @rumble={0x6, 0x4}}, {0x649d79e1e81d89ca, 0x4, 0x2, {0x9, 0xffff}, {0x4, 0x3}, @rumble={0x2, 0x5}}}) r9 = getuid() setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in6=@rand_addr="3c74586e060a60e045bde0864f3065e9", 0x4e20, 0x7ff, 0x4e20, 0x0, 0x2, 0x100, 0x20, 0x0, 0x0, r9}, {0x3, 0xffff, 0x9c8, 0x8, 0x3, 0x3, 0x5, 0x8b}, {0x7ff, 0x6, 0x800, 0x1}, 0x9, 0xb61, 0x1, 0x42ff2b1300f2f534, 0x3, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4d6, 0xff}, 0x2, @in6=@local, 0x3500, 0x2, 0x67b20c376502b811, 0x2, 0xac, 0x3, 0xfa}}, 0xe8) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio\x00', 0x80000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r10, 0x116, 0x7f, &(0x7f0000000840)=0x1, 0x4) r11 = getpid() fcntl$lock(r1, 0x6e, &(0x7f0000000880)={0x2, 0x0, 0xffffffffffff0001, 0x64d, r11}) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x800, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r12, 0x5382, &(0x7f0000000900)) [ 226.644813] audit: type=1400 audit(1574588315.309:37): avc: denied { map } for pid=6857 comm="syz-fuzzer" path="/root/syzkaller-shm511384001" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 226.705320] audit: type=1400 audit(1574588315.329:38): avc: denied { map } for pid=6875 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13284 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 227.090845] IPVS: ftp: loaded support on port[0] = 21 [ 227.867225] chnl_net:caif_netlink_parms(): no params data found [ 227.882341] IPVS: ftp: loaded support on port[0] = 21 [ 227.904781] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.911414] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.918248] device bridge_slave_0 entered promiscuous mode [ 227.925173] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.931833] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.938894] device bridge_slave_1 entered promiscuous mode [ 227.965525] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.975887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.997023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.004245] team0: Port device team_slave_0 added [ 228.014196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.021221] team0: Port device team_slave_1 added [ 228.026784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.034448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.061367] IPVS: ftp: loaded support on port[0] = 21 [ 228.101771] device hsr_slave_0 entered promiscuous mode [ 228.140418] device hsr_slave_1 entered promiscuous mode [ 228.187577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.196187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.203492] audit: type=1400 audit(1574588316.869:39): avc: denied { create } for pid=6881 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.228421] audit: type=1400 audit(1574588316.869:40): avc: denied { write } for pid=6881 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.252632] audit: type=1400 audit(1574588316.869:41): avc: denied { read } for pid=6881 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.300633] chnl_net:caif_netlink_parms(): no params data found [ 228.343970] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.350417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.357154] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.363518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.378662] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.385131] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.392487] device bridge_slave_0 entered promiscuous mode [ 228.402973] IPVS: ftp: loaded support on port[0] = 21 [ 228.410414] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.416885] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.424035] device bridge_slave_1 entered promiscuous mode [ 228.447809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.457316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.489801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.497137] team0: Port device team_slave_0 added [ 228.503726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.511186] team0: Port device team_slave_1 added [ 228.523177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.565678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.589019] chnl_net:caif_netlink_parms(): no params data found [ 228.631796] IPVS: ftp: loaded support on port[0] = 21 [ 228.651989] device hsr_slave_0 entered promiscuous mode [ 228.690265] device hsr_slave_1 entered promiscuous mode [ 228.745788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.765167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.812549] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.819053] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.826426] device bridge_slave_0 entered promiscuous mode [ 228.834864] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.841267] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.848180] device bridge_slave_1 entered promiscuous mode [ 228.894182] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.911701] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.919847] chnl_net:caif_netlink_parms(): no params data found [ 228.937391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.953224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.962506] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.969780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.979490] IPVS: ftp: loaded support on port[0] = 21 [ 228.999816] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.037418] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.045900] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.053018] device bridge_slave_0 entered promiscuous mode [ 229.059629] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.067049] team0: Port device team_slave_0 added [ 229.072919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.079991] team0: Port device team_slave_1 added [ 229.092966] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.099338] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.106633] device bridge_slave_1 entered promiscuous mode [ 229.118193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.125772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.133449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.162778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.170382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.180359] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.186421] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.242046] device hsr_slave_0 entered promiscuous mode [ 229.280392] device hsr_slave_1 entered promiscuous mode [ 229.321638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.329240] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.339924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.354027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.376692] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.384092] team0: Port device team_slave_0 added [ 229.392510] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.399521] team0: Port device team_slave_1 added [ 229.407374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.417548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.436024] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.442986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.453666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.461347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.468829] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.475207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.483970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.495167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.534263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.542362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.549883] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.556261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.563105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.574454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.663623] device hsr_slave_0 entered promiscuous mode [ 229.700384] device hsr_slave_1 entered promiscuous mode [ 229.741888] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.749169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.757667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.767128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.801224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.811660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.819301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.826903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.834711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.842489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.849637] chnl_net:caif_netlink_parms(): no params data found [ 229.882941] chnl_net:caif_netlink_parms(): no params data found [ 229.903991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.913504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.931426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.938904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.946431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.953828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.966400] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.972746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.983848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.995980] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.003776] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.011088] device bridge_slave_0 entered promiscuous mode [ 230.032942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.045687] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.052187] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.058951] device bridge_slave_1 entered promiscuous mode [ 230.075257] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.087794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.094454] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.100943] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.107686] device bridge_slave_0 entered promiscuous mode [ 230.114668] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.121261] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.128016] device bridge_slave_1 entered promiscuous mode [ 230.145844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.152815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.161371] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.169665] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.176266] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.183283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.192721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.200843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.209958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.224649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.232343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.239862] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.246224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.257805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.269665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.288302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.296682] team0: Port device team_slave_0 added [ 230.302534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.309673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.317417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.324942] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.331322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.338317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.353274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.366506] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.373865] team0: Port device team_slave_0 added [ 230.379268] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.386956] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.394276] team0: Port device team_slave_1 added [ 230.399754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.412154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.418482] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.425590] team0: Port device team_slave_1 added [ 230.431326] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.438795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.446810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.454223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.468254] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.474969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.483846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.491769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.498564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.505534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.512275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.521239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.531176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.582125] device hsr_slave_0 entered promiscuous mode [ 230.620456] device hsr_slave_1 entered promiscuous mode [ 230.682088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.688173] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.699005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.706571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.714318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.722159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.729543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.739166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.750884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.803423] device hsr_slave_0 entered promiscuous mode [ 230.840384] device hsr_slave_1 entered promiscuous mode [ 230.892217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.899965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.912257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.924039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.931091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.941084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.949340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.958865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.967711] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.974088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.984317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.994912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.002141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.009064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.016614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.025837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.034938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.044062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.052758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.069616] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.078135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.086182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.093803] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.100155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.109747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.118316] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.131371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.138355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.147185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.158744] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.172650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.179476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.187860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.195399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.204910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.222155] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.228213] 8021q: adding VLAN 0 to HW filter on device team0 09:38:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) [ 231.245089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.256912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.264752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.276045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 09:38:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x521100, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) sendmsg$SEG6_CMD_GET_TUNSRC(r6, 0x0, 0x4000020) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00', 0x200008000005}) [ 231.291943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.299316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.315043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.324226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.332527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.340975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.350592] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.356941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.364080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.370892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.378096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.387450] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.396264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.407354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.414979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.422639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.429966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.438462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.446987] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.453812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.470998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.480800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.487099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.497216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.505183] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.511590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.521489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.533155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 09:38:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x4000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) r3 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x1, 0x400000) write$P9_RATTACH(r3, &(0x7f0000000480)={0x14, 0x69, 0x2, {0xd0, 0x3, 0x7}}, 0x14) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r2, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x310d}}, [0x7f, 0x2, 0x800, 0x1, 0xc6, 0x7f, 0x80, 0x20, 0x20, 0x3c4, 0x80000000, 0x0, 0x2, 0x4, 0xfb]}, &(0x7f0000000280)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000400)={0x8001, 0x8, 0x8000, 0x2, 0x1000, 0x1, 0x80, 0xfffffff8, r6}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r7, 0x6, 0x4, 0x0, 0x7fffffffefff) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000004c0)={0x8, 0x80000001, [{0x0, 0x0, 0x7}, {0x6, 0x0, 0x6}, {0x3f, 0x0, 0x9ab5}, {0x7, 0x0, 0x7}, {0x1, 0x0, 0x3}, {0xfffffff9, 0x0, 0xff}, {0x0, 0x0, 0x5}, {0x1ff}]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) [ 231.553231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.560226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.567958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.582217] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.599534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.616703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.626424] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.637288] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.643628] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.651651] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.660975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.668633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.685964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.695951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.702816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.709490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.718739] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.722177] hrtimer: interrupt took 25852 ns [ 231.727157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.739456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.753367] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 231.775836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.783307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.791208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.801545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.814700] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.821431] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.828493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.840713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.849710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.858086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.866278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.878595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.886962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.894962] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.901348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.908880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.916876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.926194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.933773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.943393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.955462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.965134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.972338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.979234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.989296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.997276] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.003661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.011729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.019493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.040153] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.043508] QAT: Invalid ioctl [ 232.046515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.046880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.065029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.074207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.085491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.092675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.101028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.108677] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.115081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.122434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.132519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.149984] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.157470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.165149] QAT: Invalid ioctl [ 232.170803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.178248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.187326] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.194551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.202552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.214922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.223321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.235503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.245042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 09:38:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) keyctl$set_timeout(0xf, 0x0, 0x8000) symlink(&(0x7f00000000c0)='.//ile0\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ipx, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x42e580, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000001c0)={0x4, 0xf6914c7e6ae724d8, 0x4, 0x5, 0x7f}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000240)=0x4) socket$bt_rfcomm(0x1f, 0x1, 0x3) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0200000001000000000000400400000000000000080000", @ANYRES32=r6, @ANYBLOB="100006000000000020000000000000"], 0x3, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 09:38:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723dae2f66696c65312c6c6f7765982584726469723d2e2f66696c65305c00"]) rmdir(&(0x7f0000000140)='./bus/file0\x00') [ 232.265632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.283002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.289907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.302868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.318012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.333817] overlayfs: unrecognized mount option "lowe˜%„rdir=./file0\" or missing value [ 232.342812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.354205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.365487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.373909] overlayfs: unrecognized mount option "lowe˜%„rdir=./file0\" or missing value [ 232.379001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.389955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.402657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.410722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.418229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:38:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r2, 0xcc47}, &(0x7f0000000080)=0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000005c0)={"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"}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x1f, @remote, 0x8}}, 0xcae, 0x1}, &(0x7f0000000000)=0x90) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) [ 232.471701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.487404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.496832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.507223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.516635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.524448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.532737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.546167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.553396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.565938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.589177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.597942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.612521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 09:38:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x81, 0x191200) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000300)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000000340)="84e9a4c4ed1a163874a8fca6316bf9e6a6d6db15a65a130d30cc3e225d9a92d740e2e132a220669852d5621280e85505") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000010000000000000000004000000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0xffffffffffffffdf) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000040)) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) ioctl$TUNSETNOCSUM(r9, 0x400454c8, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) [ 232.618554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.631879] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.639350] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.658698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.667681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.689551] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.734671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.745171] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.758104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.767211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.781424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.118273] overlayfs: filesystem on './file0' not supported as upperdir 09:38:42 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000002c0)=""/120, 0x78}, {0x0}, {&(0x7f00000003c0)=""/80, 0x50}], 0x4, &(0x7f0000001640)=""/4096, 0x1000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) sendto$inet(r2, &(0x7f0000000440)="db4e7d7acf86a6ab660de287ee8df54c9fadfaeb766a55202f48052190ac35b4d25879fa5b6d99092c756c3d10cde23e094c728aba1d719215dda69ed1253dcd83d01190e50c9cda53e03a29002d8f227d2d9c1dd476b48e509dc2408fc70981bdbe0979bf2f7bcd2180d1ea000616a8c784606973fa54272f01f4224473251e748f50d52e121676156186e3902d788d94d1dd7b65e9c0363c6f90ef8ca24f241b5dbc9b183328184b", 0xa9, 0x14000, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000000)=""/226) [ 233.862620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63320 sclass=netlink_route_socket pig=7021 comm=syz-executor.3 [ 233.876191] Unknown ioctl 37384 [ 233.891269] Unknown ioctl -1064282524 [ 233.896439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63320 sclass=netlink_route_socket pig=7021 comm=syz-executor.3 [ 233.909359] Unknown ioctl 37384 09:38:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x59070800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="75707065726469723d2e2f666b6c65302c6c6f7765726469723d532f66696c65212c776f726b6469723d2e2f66696c653113dc0e29e28d47cd49c7661ec2017766466c05e18c0e0388ef7dff8b9006df7d7ad32789b832ec8ebabf8208c8e771ab04f5b41cf523169fffffcb5c6422b7f1841cde160bb844852ddcf0d3ce800fb7dbfa3319662243cf67fa2860188bd9799173a87d62"]) chdir(&(0x7f0000000180)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000540)={@xdp={0x2c, 0x9, r2, 0x38}, {&(0x7f00000002c0)=""/70, 0x46}, &(0x7f00000000c0), 0x22}, 0xa0) chroot(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x0, {0x7fff}}, 0x18) [ 233.925668] Unknown ioctl -1064282524 [ 233.958506] overlayfs: failed to resolve './fkle0': -2 09:38:42 executing program 1: rt_sigsuspend(&(0x7f0000000040)={0x10000}, 0x8) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 09:38:42 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, 0x0, 0x0) write$P9_RWSTAT(r0, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) shmctl$SHM_LOCK(0x0, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='wchan\x00') r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x4}}, 0x32) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x9, @raw_data="1a7ccb5e018669792a6d6b9f4b9050b5972258094ef1e576f1d547c5a226b54c899777f98626817b4c1ce6a5ac0cabf5b79626766eb488cd241a9b633b1b8f3cfe8988fd43f849ad02bf35cb138e3820bbafe57de6ac2fc5e7b61e91074c5bd328b601110e6973e11c9219d165bf8ed551f1d2208f2d438903f5f9b19d40bd7146ee60eb44132b1ff5ba4c248574d7942f48206a18ded5c73f7a1125c4d77f48f7ac82f7e717afaa80fc8e2272cb6bbc99532f77d01a5c497372e6f07a8fae66841d787fcdbe53bd"}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$getregset(0x4204, r3, 0x202, &(0x7f0000001100)={0x0}) gettid() r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$cont(0x11, r7, 0x0, 0x338) r8 = accept(r2, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x8, 0x6}, 0x6) fdatasync(0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000380)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r10, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8002c}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, r10, 0x2, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x4, 0x7f, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}}}, ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40884) setsockopt$TIPC_MCAST_REPLICAST(r8, 0x10f, 0x86) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000140)={0xfffffffd, 0x7ff, 0x0, 0x4e, 0x5}, 0x14) 09:38:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36ebe9537217829ae3c72a476a4c0665b17110"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) write(r0, &(0x7f0000000200)="eef2e78b007ce38846a407e28cf3bb7d231df092d5ab7f932326902cc8189d7b4dd67637987e05da76df4cd46b8b7eb7289d1233c1d92d", 0x37) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 'veth1_to_bond\x00'}) 09:38:42 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3, 0x800) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000180), &(0x7f00000002c0)=0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="ef600e"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:38:42 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7f13675ab4f200"/22, @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca700071bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c181398473828be4bb37c26c4eeca5bebf9454f441cf"], 0xb2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r3, 0xcc47}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x9, @local, 0x4}}, 0x3, 0x0, 0x64e5, 0x7855, 0x4}, 0x98) [ 234.006037] overlayfs: failed to resolve './fkle0': -2 [ 234.016647] audit: type=1400 audit(1574588322.689:42): avc: denied { create } for pid=7031 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 09:38:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x59070800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="75707065726469723d2e2f666b6c65302c6c6f7765726469723d532f66696c65212c776f726b6469723d2e2f66696c653113dc0e29e28d47cd49c7661ec2017766466c05e18c0e0388ef7dff8b9006df7d7ad32789b832ec8ebabf8208c8e771ab04f5b41cf523169fffffcb5c6422b7f1841cde160bb844852ddcf0d3ce800fb7dbfa3319662243cf67fa2860188bd9799173a87d62"]) chdir(&(0x7f0000000180)='./file0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000540)={@xdp={0x2c, 0x9, r2, 0x38}, {&(0x7f00000002c0)=""/70, 0x46}, &(0x7f00000000c0), 0x22}, 0xa0) chroot(&(0x7f00000007c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x0, {0x7fff}}, 0x18) [ 234.169466] audit: type=1804 audit(1574588322.829:43): pid=7054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir753504826/syzkaller.ysBFk2/1/bus" dev="sda1" ino=16545 res=1 [ 234.201198] overlayfs: failed to resolve './fkle0': -2 09:38:43 executing program 3: lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1d4, 0x0, 0x0, &(0x7f00000002c0)={[{@uni_xlate='uni_xlate=1'}], [{@euid_lt={'euid<', r0}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@pcr={'pcr', 0x3d, 0x19}}, {@uid_gt={'uid>', r4}}, {@subj_user={'subj_user', 0x3d, ':selinux%*'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}, {@fsname={'fsname', 0x3d, '$trusted'}}, {@euid_lt={'euid<', r6}}, {@uid_gt={'uid>', 0xee00}}, {@obj_user={'obj_user', 0x3d, 'vfat\x00'}}]}) 09:38:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x500, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1f, 0x9, 0x20, 0x7, 0x4, 0x6, 0x101, 0x367, 0x40, 0x3a6, 0xbf67, 0x7ff, 0x38, 0x1, 0x4, 0x9, 0x100}, [{0x0, 0xf1, 0x401, 0x8, 0x764, 0x5d6, 0x8, 0x3}], "e9535e1063621257ee38394017b5bdd5f85dcc591a7d75df82ee3c786737047b629ac2be3e0139a9c281b9b6b7ada94f75d84ca33a3c3fc04f5ff889bddae31c060cc364bae8a36b522334b97b98b40ecf9018928f74e27ce68f68e6c9c6a7daa542dc826f113aed96cb92a9c0542332c1394a96ba767465da0e2b8da7d1eb95cdd7e862b2c611cc34b59f64e2e8b6be463e985a63057eedeea1c1058b2f5ee7d092b90c5ef273506d4ac5e948383d9b2006d5b7d6dfc501d232c78b849438cb0574b92a356a10f4d3348fc29f71320c47f9f083846240a1bb08dba2bc847138ac3762761a90a6ecb88a077613ae71f998f844e5", [[], [], [], [], [], [], [], [], []]}, 0xa6c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x2, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r7, &(0x7f00000017c0), 0x1d0, 0x0) 09:38:43 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x343, 0xb7618c38eebc3e6f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000780)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @empty}, @ib={0x1b, 0x46, 0x7f, {"52c2cc9544398658726de4c3cc1a1575"}, 0x7f, 0x7, 0x1}}}, 0x118) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r5 = socket$kcm(0xa, 0x5, 0x0) close(r5) recvmsg$kcm(r5, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000500)=""/246, 0xf6}], 0x1, &(0x7f0000000940)=""/214, 0xb5}, 0x40002020) recvmsg$kcm(r5, &(0x7f0000000640)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/70, 0x46}], 0x3}, 0x40) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 09:38:43 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000000080008000800000000006f69a873ad701f0300fe470f158b00000000000000000000aa"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x240100, 0x0) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x9}, @mss={0x2, 0xab}, @window={0x3, 0x80, 0x6}, @timestamp, @sack_perm, @window={0x3, 0x0, 0xffff}, @sack_perm], 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) 09:38:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20, @local}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3", 0x38}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933", 0xf6}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000940)="22a43b7370eb36363e7259e7d33e3473708c427041e02e01193bc65a5aa1702790f297ef14e5cd75e75b2f4152c80f6a1ce13c942661d93be3638db2b8a9ce19b65ab31f89f89548f2a7c30b586466e17107d137bdc065eb74f8d8794d47e69b4775a9cee66149077a61c312a87356258a52e96dc550696d2668fb2a9b255195466117ac193bde588ac3c7faad1b69fb399b6673e29c46f3a3cf94978f003cebd9e71abe0fbf6f8e95a46922cb5599db0df1631e604a09edf9417c6db27ee437d23eda5af205a805cab489c3616ed3d1122589", 0xd3}, {&(0x7f0000000a40)="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", 0xff0}], 0x7, &(0x7f0000001c40)}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14", 0x97}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe97dffcbacdb", 0x29}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf", 0x54}, {&(0x7f0000002600)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d9cd0d468653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850de69d9170b3eedbe69e274a57ad14306bfa6609b9d7f590d97c9e", 0x75}], 0x4, &(0x7f0000000140)}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{0x0}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="0514b90d86921c512c777508f869c9bb86e7fc64d900000000c1a496a9427b8d0e806e9c3aa0d1d8808b4f07def96f61a9f2b9f0f8cd1dba450dc261331b1439d62d92015b1e0be1dda53e5c507a6b8e3cbd2e0731452839e51f35002b47821df333185bcadcc535bc89a5994641421a77da7ba90aac279f95adf03a1e11e4f7efa46aecf8fb730115e5e9b61e6550e6073e4a0563475b0a641de6bf5b45ae0112d800001317e8"], 0xc}}], 0x3, 0x140060c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 09:38:43 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/214) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x84400) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000380)=""/22) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r3, 0x0) r6 = dup3(r5, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) setsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000080)=0x1, 0x1) 09:38:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x30005, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r5 = socket$caif_seqpacket(0x25, 0x5, 0x4) r6 = dup2(r3, r5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") personality(0x8000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd4133b52d835171c, 0x0, 0x0, 0xfffffffffffffe15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd59, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$CAPI_GET_PROFILE(r6, 0xc0404309, &(0x7f0000000100)) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 09:38:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x2, 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x34) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1, @random="0e11189ee15a"}, {&(0x7f0000000640)=""/51, 0x33}, &(0x7f0000000680), 0x2}, 0xa0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x20000000000000ae, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLERROR(r7, &(0x7f0000000840)={0x14, 0x7, 0x2, {0xb, '/dev/midi#\x00'}}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000040)="cee3f87af8f97b1d9a7a34502d6a611a530000002a0d614fda67dd2705e05b6e936df2", 0x0, 0x0, 0x0, 0x29, 0x0, &(0x7f0000000180)="5fa9dd69a821774ab0b30a771297c971af242a2a9b0c12f05a26f665bd237f536fd555e342738db819"}, 0x40) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x416082) 09:38:43 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000000)='./control\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control\x00', 0x0) 09:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x200000) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) getsockopt$llc_int(r6, 0x10c, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup2(r8, r7) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000100)={0xdb}) [ 235.002156] audit: type=1804 audit(1574588323.659:44): pid=7107 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir753504826/syzkaller.ysBFk2/1/bus" dev="sda1" ino=16545 res=1 09:38:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20, @local}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3", 0x38}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933", 0xf6}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000940)="22a43b7370eb36363e7259e7d33e3473708c427041e02e01193bc65a5aa1702790f297ef14e5cd75e75b2f4152c80f6a1ce13c942661d93be3638db2b8a9ce19b65ab31f89f89548f2a7c30b586466e17107d137bdc065eb74f8d8794d47e69b4775a9cee66149077a61c312a87356258a52e96dc550696d2668fb2a9b255195466117ac193bde588ac3c7faad1b69fb399b6673e29c46f3a3cf94978f003cebd9e71abe0fbf6f8e95a46922cb5599db0df1631e604a09edf9417c6db27ee437d23eda5af205a805cab489c3616ed3d1122589", 0xd3}, {&(0x7f0000000a40)="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", 0xff0}], 0x7, &(0x7f0000001c40)}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14", 0x97}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe97dffcbacdb", 0x29}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf", 0x54}, {&(0x7f0000002600)="f3be3bb62ed6d05e87404d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d9cd0d468653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850de69d9170b3eedbe69e274a57ad14306bfa6609b9d7f590d97c9e", 0x75}], 0x4, &(0x7f0000000140)}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{0x0}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="0514b90d86921c512c777508f869c9bb86e7fc64d900000000c1a496a9427b8d0e806e9c3aa0d1d8808b4f07def96f61a9f2b9f0f8cd1dba450dc261331b1439d62d92015b1e0be1dda53e5c507a6b8e3cbd2e0731452839e51f35002b47821df333185bcadcc535bc89a5994641421a77da7ba90aac279f95adf03a1e11e4f7efa46aecf8fb730115e5e9b61e6550e6073e4a0563475b0a641de6bf5b45ae0112d800001317e8"], 0xc}}], 0x3, 0x140060c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r6, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) 09:38:43 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\n'], 0x1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:38:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 09:38:44 executing program 5: pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x9) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffc0) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc) 09:38:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0xffffffffffffffd1, 0xfffe) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x8) r4 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001a00030000000000000000d7000000000000000000220000"], 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0xdbd6e427a967eddb}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e20, @rand_addr=0x47}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e21, @multicast2}, 0x610, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)='rose0\x00', 0x200, 0x1ff, 0x8000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) dup(r14) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000001000000", @ANYRES32=r15, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_MASTER={0x8, 0xa, r15}]}, 0x28}}, 0x0) [ 235.539679] input: syz1 as /devices/virtual/input/input5 [ 235.666025] device team0 entered promiscuous mode [ 235.674355] device team_slave_0 entered promiscuous mode [ 235.704481] device team_slave_1 entered promiscuous mode [ 235.740943] bridge1: port 1(syz_tun) entered blocking state [ 235.755157] bridge1: port 1(syz_tun) entered disabled state [ 235.781891] device syz_tun entered promiscuous mode [ 235.971845] device syz_tun left promiscuous mode [ 235.976971] bridge1: port 1(syz_tun) entered disabled state 09:38:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='e\x00\xf0\xff\xff', &(0x7f0000000080)='./bus\x00', 0x80000000000, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="25bca26f769e620a2734fa009de0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)) 09:38:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000004010100000000000000004000000000"], 0x14}}, 0x0) socketpair(0x7c6fd4184379598c, 0x80000, 0xc1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000100)={{0xa5, 0x6a, 0x9, 0x7, 0x3a, 0x1}, 0xb0, 0x0, 0x40}) 09:38:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000007d000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000907000/0x3000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x8}, 0x4}, 0x10) 09:38:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0xffffffffffffffd1, 0xfffe) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x8) r4 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001a00030000000000000000d7000000000000000000220000"], 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0xdbd6e427a967eddb}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e20, @rand_addr=0x47}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x4e21, @multicast2}, 0x610, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)='rose0\x00', 0x200, 0x1ff, 0x8000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) dup(r14) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000001000000", @ANYRES32=r15, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_MASTER={0x8, 0xa, r15}]}, 0x28}}, 0x0) 09:38:45 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000c80)={0x0, 0xfb, 0x1015, 0x2, 0x9, "b8b0ac035f9c5db52ace300c2e667cf2", "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"}, 0x1015, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 236.813823] audit: type=1400 audit(1574588325.479:45): avc: denied { create } for pid=7185 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 236.926278] overlayfs: filesystem on './file0' not supported as upperdir [ 236.957861] audit: type=1400 audit(1574588325.509:46): avc: denied { write } for pid=7185 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 237.037793] bridge2: port 1(syz_tun) entered blocking state [ 237.054690] bridge2: port 1(syz_tun) entered disabled state [ 237.073425] device syz_tun entered promiscuous mode 09:38:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000c80)={0x0, 0xfb, 0x1015, 0x2, 0x9, "b8b0ac035f9c5db52ace300c2e667cf2", "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"}, 0x1015, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:38:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x15, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(0x0, 0x68042, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) fallocate(r3, 0x0, 0xffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r4, 0x2285, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000240)="52fc6c4a992d4d03008ce600005aa7f88ece77490120d3", 0x17}, {&(0x7f0000000400)="2134d938edf4fe71c9278ffa1e536fb4f03dbcc43f5dbcb9aa3894bf4b86b5f8360636fc508108e2a00661c5934165ff4d80952f5957bd9a60ed0fa5da1a6877021733e0ba76737cf7fb5fe3d117433e460b8df45f401f467248ed41007363b316f32608f6559de0c03ca053466b647b8d5538feb13833c7e63f7afb451a92124db7fbfe438052e0d24b53523aaa319c39d53e698a0ba2e58b2bd75790034a864565b285f1fba39ca0", 0xa9}, {&(0x7f0000000340)="a0728c089d116006cad9cfc15cc470da7e2f79854a9589bce0e626bdf4709487f664ea3625f7d7c0a5ca1ae20104e40a80080f3e3385db5658b316259d2c3ae7e0d2a4ed1287f45e263e2299641044d5c7311e03d841983012e73bbb52d4899b86a43ad11f6df5d83f6f0ff5444e592c02355a6f", 0x74}, {&(0x7f0000000540)="6ac2511d0f0cfd43722c022f823a62fad7db0d3441702a76b1cd224d762d906a165801abebb3692414ed8c4ef72c43a0e54435a2c8d55d001dff344ff926c1517d2f84281f89ea9d0a5664e32c5e4d8592b0930bbc8aec70900ea82576a9d14731ba53021442460f0000000c8da845c559a6f10c7457a4116d7258ef33ef9cb51f5f3437dade9be72db0f6c0ccde", 0x8e}], 0x4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_netrom_SIOCADDRT(r6, 0x890b, &(0x7f00000002c0)={0x1, @null, @rose={'rose', 0x0}, 0x97e, 'syz0\x00', @null, 0xe4fe, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @bcast]}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001700)) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r7, &(0x7f0000000040), 0xe) write$binfmt_elf32(r7, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1995], 0x7c7) 09:38:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x60) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000140)={0x9, 0x2, 0x3}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) bind(r3, &(0x7f0000000280)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x80) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 09:38:46 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @remote, 'gretap0\x00'}}, 0x1e) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000001640)=""/45) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000001580)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) clock_nanosleep(0x3, 0x1, &(0x7f0000001500)={0x77359400}, &(0x7f0000001540)) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) fcntl$setlease(r5, 0x400, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, &(0x7f0000000040)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @random="611162e996d8"}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x6, &(0x7f0000001380)=[{&(0x7f0000000180)="e0c4e75cf8f4166cb2f5c377e81deb943088b4fad04d5a7670eaa1ab06b5c19d70465d3dff77ddfec419ca001bc71a79dcce8b7ed6301829d1435ab605", 0x3d, 0x3f}, {&(0x7f00000001c0)="6b3d278efaeb62d9854e1d27912ffb0c8b14fd1df976dc3729a1cefc301422a44615db64cb771eed98892ecd51c21db2bc0422df832c0776b2b11390679467b7e4455056a91ec4d2026aafb94583178fdbffe7661f2f4fb601cc69b2", 0x5c, 0x4}, {&(0x7f0000000280)="455ac965271fac622dcd5143264f99842dd297ce062908", 0x17, 0xffff}, {&(0x7f00000002c0)="ffab174e1928be2ab164507fcd071bdec8669907cbb24fa7456dc54504859a3f71f8a204dc14e736f644bec0442e869bf44d9a35291d5ab7658f2ad60e2a0803a4ae137a64", 0x45, 0x2}, {&(0x7f0000000340)="765eb41efa4d998f6bcb866c", 0xc, 0x5}, {&(0x7f0000000380)="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", 0x1000, 0x1b}], 0xc5a031ef8bc6683, &(0x7f0000001440)=ANY=[@ANYBLOB='dots,nocase,dots,nfs=nostale_ro,dots,quiet,dos1xfloppy,dos1xfloppy,roovcontext=system_u,fscontext=system_u,smackfshat=fd/3\x00,\x00']) socket$netlink(0x10, 0x3, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xd32e34b0e41f467a, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f00000014c0)={0xff, 0x4, 0x400, 0x2, 0xea}) [ 238.054735] device team0 entered promiscuous mode [ 238.059633] device team_slave_0 entered promiscuous mode [ 238.071222] device team_slave_1 entered promiscuous mode [ 238.115027] device team0 entered promiscuous mode [ 238.140256] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.157506] device team_slave_0 entered promiscuous mode [ 238.161739] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 238.177161] llc_conn_state_process: llc_conn_service failed [ 238.195067] device team_slave_1 entered promiscuous mode [ 238.214968] attempt to access beyond end of device [ 238.248433] loop0: rw=12288, want=8200, limit=20 [ 238.300933] F2FS-fs (loop0): invalid crc value [ 238.305597] attempt to access beyond end of device [ 238.312512] device team0 entered promiscuous mode [ 238.317374] device team_slave_0 entered promiscuous mode [ 238.331731] device team_slave_1 entered promiscuous mode [ 238.355719] loop0: rw=12288, want=12296, limit=20 [ 238.380100] F2FS-fs (loop0): invalid crc value [ 238.384713] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 238.419177] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.433461] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 238.452996] attempt to access beyond end of device [ 238.460396] loop0: rw=12288, want=8200, limit=20 [ 238.465240] F2FS-fs (loop0): invalid crc value [ 238.469867] attempt to access beyond end of device [ 238.499294] loop0: rw=12288, want=12296, limit=20 [ 238.519211] F2FS-fs (loop0): invalid crc value [ 238.538554] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 09:38:47 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4888080}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb0, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9f3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x353, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200500c0}, 0x4000) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000080)=0x40, 0x4) 09:38:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x3, 0xa, 0xb9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) write$binfmt_aout(r3, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC=r4, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="8cf6693079d460d3e96388ef1c1f4ca53a5248c366827a4b07db5a41397e58501b446185309c8955c57192d22f7b11a7ee44089e77dfcfe5b9eb0cd53abf0273b167082fd65cfbb5", @ANYPTR64], @ANYPTR64, @ANYRES16=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRES64, @ANYRES32=r0, @ANYRESOCT=r5, @ANYRES64=r6], @ANYRES32=r7, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="2fcd1249307a697be13e233d172f4acc3d2dee53679d2551e0c4fabcad2059a765e3be626b5d4c39d869e149624ebd60084255174510c047f2c296d42bce2e04a640e16f8789674be90f5e47f2be", @ANYRES32=r1, @ANYRES16=0x0, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESDEC=r3, @ANYPTR], @ANYRES32, @ANYRES32, @ANYRESHEX=r8], @ANYRESDEC=r9], 0x1c) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r10 = syz_open_pts(r3, 0x0) r11 = dup3(r10, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r11, 0x0) r12 = socket$inet(0x2, 0x2, 0x0) bind$inet(r12, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r12, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0xb9, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r12, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000003c80), 0x9b, 0x62, 0x0) creat(0x0, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1408bd, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000040)) r14 = syz_open_pts(r13, 0x0) r15 = dup3(r14, r11, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r15, 0x541b, &(0x7f0000000080)) sendmsg$NBD_CMD_DISCONNECT(r15, 0x0, 0x50bd478eb3a4120c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r17, r16) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00'}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) gettid() r18 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r18, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) timer_create(0x0, &(0x7f0000000080)={0x0, 0x25, 0x84a0727dc3e6d648, @tid=r19}, &(0x7f0000000480)) r20 = socket$kcm(0x2, 0x3, 0x2) r21 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r21, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) accept(r21, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(r20, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x4010, r20, 0x8bdf9000) timer_settime(0x0, 0x3, &(0x7f0000000200)={{0x0, 0x8}, {0x77359400}}, 0x0) 09:38:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setns(r2, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000001380)=""/145) pipe(0x0) pipe2(0x0, 0x4800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/4096}, 0x20) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001440)=ANY=[@ANYBLOB="2e2f66696c6530a43047abe5fb3f33e941ca21570e6847c4393dd19437b5fe8b2f7ec19fd61d6ae624c19f69dff0e637a838e8aeb21f6b7ac832046233e3c5211ae661bc8869bd5b00bd7891f051773bd148840505565c419a282740f496b78b106ea20e34ec595c820f00b200af8494175fa285f5f2d5565dd8e6d42b135504cf1efe559220139c3ef4a858766be40e1350352cb429cf4433a5b36074e23615378770114090e60958133f69e51f308eead593bc181231d6b3981e1f2705d121164caf2f06481de84e51fe6fce661d5914779db42b23d5eccf2a9c6fbb9cc24ef2745fe8ea41d2af216c2a3e4640561d31b997c0d1"], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x1000800, 0x0) lstat(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00'/15, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469000c", @ANYRES32=r6], 0x4}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x17}, @dev={0xac, 0x14, 0x14, 0x15}, r6}, 0xc) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x12800, 0x100) 09:38:47 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000000)={0xfffffffb, 0x370e70da, 0x101, 0x1, 0x1, @discrete={0x643, 0x8}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 09:38:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r6, 0x0, r7, 0x8) ptrace$setopts(0x4206, r6, 0x4, 0x40) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) [ 238.808403] audit: type=1400 audit(1574588327.469:47): avc: denied { map } for pid=7250 comm="syz-executor.2" path=2F6D656D66643A2F6465762F61757473202864656C6574656429 dev="tmpfs" ino=27952 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 238.843063] device team0 left promiscuous mode [ 238.851684] device team_slave_0 left promiscuous mode 09:38:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000019500"/22], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 238.863890] device team_slave_1 left promiscuous mode 09:38:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1280}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x582306, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000040)=0x1000) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r5 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000040)) r8 = syz_open_pts(r7, 0x0) dup3(r8, r7, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000080)={0x5, 0x0, 0x7, 0x9000, 0x5, 0x40, 0x80, 0xfb, 0x0, 0xff, 0x1, 0x5}) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 239.012676] device team0 entered promiscuous mode [ 239.075345] device team_slave_0 entered promiscuous mode 09:38:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000001, 0x10000) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/52, 0x34) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x4000}, 0xfe3e) [ 239.132631] device team_slave_1 entered promiscuous mode [ 239.151852] 8021q: adding VLAN 0 to HW filter on device team0 09:38:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000200)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x6080) sendfile(r2, r2, 0x0, 0x8000fffffffe) 09:38:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004200), 0x0, 0x40010040, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pwritev(r2, &(0x7f0000000640)=[{&(0x7f00000002c0)="57693e9dc644d9cab18e301ea5bc0c1796f280477d177929b245c9d2517c4af6bdad2b14fe", 0x25}, {0x0}, {&(0x7f0000000380)="d27c478e257666f1096c83ee3009d38238fa0bad64cdccad4ec73fe2f57d2d4edf27d135eb2e9f3c6f8b93", 0x2b}, {&(0x7f0000000440)="1ddf475547657b3c160e9bde4203d3d1fbcd32e7e8c24fcd020e65c4afe9e12b76bb54f0ae0c0bc68c82faa8c3e70e379b81a20b960caed2a2e9afb773d7a8d5a5bd5212fae1b87ee6dad7fcb52b88f23474ebe35c3d21e83b2f266c8f1b62", 0x5f}, {&(0x7f0000001e40)="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", 0xbfa}, {0x0}, {&(0x7f0000000540)}], 0x7, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002a40)={0xffffffffffffffff, 0x14, 0x8759eb286951c5ce, 0x40, &(0x7f0000000e00)=[0x0], 0x1}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r4, 0x1) fcntl$getown(0xffffffffffffffff, 0x9) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) ioctl$BLKROGET(r7, 0x125e, &(0x7f00000000c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000180)=0x74000000, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) ptrace$poke(0xffffffffffffffff, r4, &(0x7f0000000140), 0x0) [ 239.296544] pit: kvm: requested 5028 ns i8254 timer period limited to 500000 ns [ 239.312770] audit: type=1400 audit(1574588327.979:48): avc: denied { map } for pid=7240 comm="syz-executor.3" path="socket:[28071]" dev="sockfs" ino=28071 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 239.345846] device team0 left promiscuous mode [ 239.354718] device team_slave_0 left promiscuous mode [ 239.363648] device team_slave_1 left promiscuous mode [ 239.375173] device team0 entered promiscuous mode [ 239.383056] device team_slave_0 entered promiscuous mode [ 239.388759] device team_slave_1 entered promiscuous mode 09:38:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="1cdab8560f0001044026551230e417b100000000", @ANYRES32=0x0, @ANYBLOB="15040100000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2b, 'memory'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x6, 'pids'}]}, 0x1c) [ 239.396230] 8021q: adding VLAN 0 to HW filter on device team0 09:38:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="39000000130009006900000000000000ab408048050000000000060000000030190021c0030000005bd50f79420a9d7dd06ac08c45bed39260", 0x39}], 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], &(0x7f0000000480)=""/176, 0x0, 0xfffffffffffffeda, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000006c0), 0x4) socket$inet6(0xa, 0x0, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r1, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket(0x0, 0x5, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) mmap(&(0x7f0000b48000/0x6000)=nil, 0x6000, 0x0, 0x13, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r2, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvmsg(r2, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000080)=""/18, 0x12}, 0x13) [ 239.468755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=7297 comm=syz-executor.1 09:38:48 executing program 1: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) chdir(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x22) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20000000) ftruncate(r1, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 09:38:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x30, 0x11, 0x9, 0xfffffffc, 0x0, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000, 0x0, 0x6c}, [@extra_flags={0x8, 0x18, 0x1}]}, 0x30}, 0x8}, 0x0) 09:38:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd9}, 0x10}, 0x70) syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000240)={0x4, 0x9, 0x3f, 0x7ff, 0x1, 0x2, 0x7e, 0xee, 0x8, 0x590bc04, 0x4, 0x2}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000180), &(0x7f0000000200)=0x4) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x830a868ddb123dc4, &(0x7f0000000140)="d0", 0x0, 0xc60, 0x0, 0xfffffffffffffdcb, 0x0, &(0x7f0000000000), &(0x7f0000000100)="7c79e4c76a03db75db7a5b7187d1a0ae5f5cbe3722071b950900a1f3d97dd9e58e68e24ced5d5ae66151ec8f807a27add5f11e"}, 0x28) [ 239.669488] audit: type=1804 audit(1574588328.329:49): pid=7309 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir753504826/syzkaller.ysBFk2/7/bus" dev="sda1" ino=16615 res=1 09:38:48 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000000)={0xfffffffb, 0x370e70da, 0x101, 0x1, 0x1, @discrete={0x643, 0x8}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 09:38:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711018000000f8436d0000000095a0c80000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:38:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a31d6ce6b48d4464772894cfd706010e33f1d3e2ee2746c501e8ce8"], 0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x49b3ec8b02fb7428, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x6573417f3467e8eb, 0x2, 0x1000, 0x1000, &(0x7f000000f000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100e3, 0x0, 0x0, 0x5af4c977b55a8b9c) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:38:49 executing program 2: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x57, 0x4, 0x2, {0x0, 0x9}, {0x0, 0x7}, @rumble={0x1, 0x8}}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setresuid(r3, r5, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000800)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000001c0)=@ipx={0x4, 0x4, 0x0, "ff70b6d3a32b"}, 0x80, &(0x7f0000000440)=[{&(0x7f00000000c0)="08695623c8dc386282a85f83c375ad9cf33788c886dfa1ccb6c814ce1c48699e2089339e892f1da7e0e1573da98da2feaf9814c0", 0x34}, {&(0x7f0000000240)="8cb373926567332bea30f4a669f836cc2c2879256d8bd3b0e8c54ebd7ab39dd4c149a0fa1e088b3272789b161f86dff27162355d5fb24bc0ea952d6bdef853", 0x3f}, {&(0x7f0000000280)="2040e6b42e799bedc9acb7384ccc377c519639ad8362136b55a85276ad016102c59e864235c5eaee7d245cf7aaa587db00e5c57271457ed9dcce0415054985a7656f1d182923e4d6594f29e6e4260bca4a1cad59ea710b5df2d2b65b5fac555bd45f4ebd93777a3113f5812023e74b1137088650fe43b7be07167559dd51b65f3a223e3f2efa2095a1817049e86ba69b836959eff97cc5f0df99eabc1dbb7168ee4e1d78b580594bccaa174b5ac4c49e613efb", 0xb3}, {&(0x7f0000000340)="9f1120ace27db7905b0cb0c6c9def4952a47c400bbfaa726fc048b7afcfcf34381afae14d2682a47532b82af4adc22604fe06a8be782aa51babeee050bca544ba4cc8bf40c035861b20c69726a577c7dbbca41b50e2121c390b11386e9e99e8f2327899859ac952f8211426dd408153794bf94e2089b0c7c670b24fbcd2e3adcf9e0a7da2bbeab0ef39b3b3b77fb00898cbc4945ef2ab09378d2ac53b1d8e87150dd5cd0e98f3c693a4cc5f453d63b23a071ee8a35bee81ce4dd9ad3c591212c5f7da8b7e75b9d75f9dc594b495a7b6726e3e9930e9529a28971fb7eae6e2f2494a43c8023e296e289b3c87990c6968d7c7646", 0xf3}], 0x4, &(0x7f0000000640)=[{0xb8, 0x88, 0x401, "03ef0f761de925c076fc47d6aa2952deba65b2867d0d4d4491ec986ecca53829b77bd45f264a7ac59965aa7b03274bea05d2dcafa18dcafc8b0673c08abf5387683311c624760783d2bc225333f26b2dff2a7d3b21ff419364a71bf7f97b2d54de017e4561ad76044478ee1d1589c017cdf3908f78c158fc37aff8a8b9fefce37d0e95a670cdc6080642035961ac5495f7c7600bb11c7029f99bedc2bceb1eb92728"}, {0x98, 0x0, 0x80000000, "5f1a891308355c73e68ce2ffa1d7394e8ef5194100e2c04a1fa97c2016fb560b1adca105af91012550f9c11ebebba0f94103b1eda913dfaf49efe11897d89214faedf366670809a2acd4d075d27b37a2eb6f49fd473907fee5d589f14a71537f3a77988510335e69fa5cc8fd4c451961e859f42fbf8fd8336d8766d02bc669ec3bdaab"}, {0x68, 0x117, 0x8, "a3f8c9182b84ef8efa6b12f5b94aa97f2940e30a1f32807f6b8ae81568c2ce4dec47d2038cdae2a835cc7c0cf25a2d850f8c23c3f2559afc266b5db1027e4175e16097386e2ba05cbad7cceddaac828c1b0808de67"}], 0x1b8}}, {{&(0x7f0000000900)=@can={0x1d, r9}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000bc0)=[{0x1010, 0x107, 0x80000001, "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"}], 0x1010}}, {{&(0x7f0000001c00)=@sco={0x1f, {0xff, 0x4, 0x5, 0x40, 0x4, 0xea}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001c80)="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", 0x1000}], 0x1, &(0x7f0000002cc0)=[{0x108, 0x10f, 0x2, "021c675968c0379d5bc56b9ea62254d227b8d8d229c32c1c9fe1965128acd1589626c672eeecb9aadbcaba3c5032fc8a13605b541e1662b1356efece81b5e82b8741240acfef9b861cbb7b3f7a65a1c80063ec4dd4f0fc299e2864cf5d18bc521a902419d13832a7338e3fdfeaac8856eed7344fefb4b93ca1905ab1104210a68bc03790e9d96a8dcb75f553602e48cdc0bda36df45529b6ab677669f7b1e19617e17605fb4f28fc8114e794e8d55d4907be56a856f60dec308cbb2bcfaa6f0db66f9ce1f6da28e5c2aa066a643f8ef66a3a019e6d11832ec9789723b383e9e13aacc31c3d4efa2da2126a13956c80f184"}, {0xd0, 0x114, 0x1f, "1ab67333752311b0dcc4a6b93197aeabb1ab10b1867165c253d6b8fd950320d1b0e5a226740295cff1b9e1455484f0f009c6506cc8ab676e22e04465a09c8e94ff03f151f0afb7887ccce858edecdec04dd4716efc1dfe82fbc317808b874c6d36849a013aaed28a59c5f1c4d44e559378c62c8c53e422198e897ea4ab47814181fc880847afdf8df23004b1ae367b7205b175c5f64b28d6df43021a72fbae6ff9ae1f3df709fd2baa0342890bcba6301f38b3437890c272edb6738d"}, {0x108, 0x10e, 0x2f, "2668dc8869166bfdf130ca0bca0b1531a8ca99f09f23d8985bc133c9af39f699aff30bd3138b42b19e53ea0e5fc010154001edc4e7d6e669209115a8fee6df3011f851eb54992c4c57a29faf8adf910463e698cc3e4d9d81923b2f5be652174c08d42ef8d3fbdd0271f8efc83b955591bd2b2a521c41fa2f90d113ae9ff975769753a09f73ad65a9e60d28651a1a27dfa5ca0734c80954b77a3fd68ed55585bfba981fddeb292e6fc208ab52da0dd896b77564d35b26770264d05d5352c6d20fd23865485fe797b43d0c10e9649ccdf6f0a46573b07cb8315b3039b7ea011a1772655fbe96b1761310c1ae822945deee28"}, {0x68, 0x103, 0x0, "43679262faa595e902cd0e35ba93561c205b520165ab630a6ce21b26ae0e97bc8a425af4ee9b35960fe5f38407e12981f06c1d2d4bc2659f724a7d82f493346bcb8465bc5f3d3c8201ab7bbfbcc66a99d3ffa7"}, {0xe8, 0x84, 0x3, "bb65580e4c6cd66b2c49a843d3a9b1dd0f89a66a5d84bf29d0369ea68ff7af60eb52329b8c57d2a48beace3cbc30d666b0815586a348a7791dbfed0784d7697f605a409e882ccb04a34c8439cb77b505638af05c003b17d9957296b5e00cfade54642f1f5570dcc95098bbb9574c1680c8b53d26feb935f5f0179e06e4ee7b97b72f5d00981b254ac2d8fd53608f3d0605cc9e35d4e88415db8ae5ea46e21fac97aac3e930fcd038b31a9977b9436da28519fda6278aacf084243995494e4fb7b71b5e64cf3be0f396b015b9a35d8d2c60835db2d56a31"}, {0x78, 0x114, 0xffffffff, "78f96a49d84f05efaa3ef0aea22c4677e35c46d8a916b1cab14cb986bfea10929ce5b098633f1a8592f4137d5a0885702219619e7e36c6394867ab410c9e435256a4541e6f1ddc09b132d2a84db3d560925b9c6c13a678aeb513a399f7f8c52a546d8379b871"}], 0x4a8}}, {{&(0x7f0000003180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r10, 0x3, 0x2, 0x2, 0x0, {0xa, 0x4e22, 0x1, @local, 0xfbc}}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003200)="db9ca4fc6269662ebdaa4b584e64e31e7b86937801fa4f6d4953fe52ad928d4e0628a2fbe9e5fb275c", 0x29}, {&(0x7f0000003240)="93ddfa70b38e5e5151b874a6a2689eda16786b500f346fbfde2fe50e2ec51e6f17e1bfcbb2797b9ac9a6d6121b9391dcdc9dc7413a9653a57bcb674ddaa49cbfa18d1c1dab360e17df7013d7fab36f74f4c75c5dab7ea9d2f0ab1a8b2c07b65b69bfa9c2a21205c3971f42fad80908fc378c952a151986163d30313e2b82facfc948b4822edda987ec29b190814e66ca38d7e115483e507bbb71d45b72ad49e94446632e107427f381ae5b6b3783ecd0398d255c0055ed", 0xb7}, {&(0x7f0000003300)="e5abc6989ef1f01eba8e9dacecb4d6d63cf7298b52d371278f6b4bf02d55248f6c54434df4f5c1a321d874be12f91375b2ab4403aec6db4794b37275466af78520681232dd85281e9cd5db502a29c89d1453543ef793427af1cd4ed4c276f05c8370", 0x62}, {&(0x7f0000003380)="743a0659a7a3d9304bdc0c2424add559f050c32ae7e2c0d22016778f9faf57782d84db5cd8b1cc950fa7e50a2b537f63392348", 0x33}, {&(0x7f00000033c0)="70e26f4fbaeb4e981adb4f3ebf3666eb4afc4f17bf2241dd5f8f748aa3a4a53b7c8ca86cebc843e1d0c31a9f348e2736ce38a9fc169554cb5360c45d3c63fefdb6b26e5a91a3c0fc7da8428512090d832d140aa0819115a76b0ab37e8a8e63a77f7a869bf7f003fd9d77900c2c865f14730c0aae3157701e55ae447466bed23f1a346767bd3ef19b010b06cfe235c92b2a7b490dec1ed6b3882f3c59eae28477387b03e84342d44e6786aec0806a326b2be6b6a2376d90", 0xb7}], 0x5, &(0x7f0000003500)=[{0x70, 0x29, 0x3, "4ea2088dc9130f29cd347003d541d584313079b061ba25470830344447d693b5433be2cef92ea75534e2a66d7639d41a66e4d8f2adaa26c01229620154c87ff4a30c66fd0637f7161db871aa16c13328c3608eb636f5f2c7aa0f459b5a"}], 0x70}}, {{&(0x7f0000003580)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003600)="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", 0xfe}], 0x1, &(0x7f0000003740)=[{0xc0, 0x196, 0xfffffffa, "3b4fa1317b143f279553981b997f8fb6ef5da0364a1097117f177b1d4bcabc01b94fba305c40495aff877c16c4d9fcea1cabd2511717cd87ae0255b0fd6e21d399cf2139e3abc88d6ab144865fd0333ad653dd82b3f127e5a36257fcb134d94b3de8455255e7bf7aab1b8647b84bf7eefc8fb0f1fe1120c0727326c6f4a247ac18cfcb44ecc346f1de9562230671f80289d7d4b370788f07876a3c0291068ae2ce9fe76d666c8264abdb7a3751"}], 0xc0}}], 0x5, 0x4000010) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 240.400144] audit: type=1804 audit(1574588329.059:50): pid=7355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir753504826/syzkaller.ysBFk2/7/bus" dev="sda1" ino=16615 res=1 09:38:49 executing program 5: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) r5 = syz_open_pts(r1, 0x0) r6 = dup3(r5, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000180)={'veth0\x00', 0x700}) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet(0x2, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r10+30000000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000440)={'broute\x00'}, &(0x7f00000001c0)=0x78) 09:38:49 executing program 1: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) chdir(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x22) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20000000) ftruncate(r1, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 09:38:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400600, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 09:38:49 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x2000000, @remote, 0x2}, 0xfffffffffffffe86) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000d1c000)=0x8, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x16000, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x100, 0x34, 0x9e1, 0xfffffff7, 0x81, 0x7}) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="e0ffff0b6eb10b2eff00000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001080000000000000000000089b1f2672e0000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000094c93850efed233671ef11816004f2c9670a74eacdb139d28c0eff54970fbdb298d85d418f2a6bfe0b88b4"]) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 09:38:49 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r5, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0xf48, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x2, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000140)=0x6e, 0x40000) poll(&(0x7f0000000280)=[{}, {}, {0xffffffffffffffff, 0x6020}], 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:38:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fstat(r1, &(0x7f0000000500)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000480)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d3030303007000d000000000000303030c90aa3303431303030302c759665725f69643dbb3946673aba3215e133472d28e45b72ea2fcf0510bdff21f872c8ad735814ef068668d013abf899c3628f30b54d798cbc922ba6168686fc5a2d8d5ac42b90da05c885b0ced10446a298768e916ef0981a1157b950265a0c9fcba96ab1473319e24a74b6ec5d9777e890ea83d68c225b348af675302e6d8d086cbe79e7bc28bbc6cb58ed9ed8f91540edff65fd39953d691cda98015ef27dc0fb6e2783d79ee7658e900195b6dd658e09a82296dc807d419880ea97cc7dff000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000240)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8, 0x9}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x14) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x0) dup2(r3, r6) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, 0x0) [ 240.701305] audit: type=1804 audit(1574588329.359:51): pid=7371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir753504826/syzkaller.ysBFk2/8/bus" dev="sda1" ino=16603 res=1 09:38:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x131e02, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x7ff, 0x1, 0x2, 0xffff, 0x8}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000001000000000041f22daff9427a5a0131acb46d358b16cfae14f070bb11f90eecfc015f3ecefd436505878ba5c8f6a97d319c488639c8d70f95328a9862b14c66638fed53de50d2d14fe3302704bf437aa22f0ca47bed8e84a699"]) 09:38:49 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffea7) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000000)={0xfffffffb, 0x370e70da, 0x101, 0x1, 0x1, @discrete={0x643, 0x8}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 241.212363] XFS (loop1): Invalid superblock magic number 09:38:50 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000040000}) 09:38:50 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, 0x0) readv(r7, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r7, &(0x7f0000000580), 0x3c1) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000011c0)=ANY=[@ANYPTR64=&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYPTR, @ANYRES32, @ANYRES64=0x0], @ANYPTR64, @ANYRESHEX=r6, @ANYBLOB="0ccf6ff4fb89ef8ecbab514d33cef80ada898913992e8fcad2ae7c5c4f5c1916fed16a3138c97ee4d78e08f2b0dcc6248cc5ec909fd2b46e5e09eb", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC, @ANYPTR64, @ANYRES64]], 0x8) syz_open_procfs(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x50) listen(r9, 0x8) r10 = accept4(r9, 0x0, 0x0, 0x0) close(r10) setsockopt$inet6_opts(r10, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_opts(r10, 0x29, 0x37, &(0x7f0000001280)=ANY=[], 0x0) sendmmsg(r8, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 241.481219] overlayfs: filesystem on './file0' not supported as upperdir 09:38:50 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, 0x0, 0x0) msgget(0x2, 0x40) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x8000000000}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) write$ppp(r4, &(0x7f0000000340)="6ea2d4efcbc867ac86b8aef3acd59bba414231bb989f9c22c8d699c57897d91c68d1cf08c742b2c2fc6986912914d94325d08e11c912b47e87d3c4a8587ce8032877d7c4a7f4d47a7b6eef752e0d33b17f46433f6c469ac68f9a414f44c6f64b23e82eb9b2451941d7f0c424799ba2d083dbc2566c083c81a8cb41016c7ec6d5b52d2237bafda5cacb19333df24ffbf520f36dea63e01995cff4be9c776c056fdd1809622e65f074e46259fd4cfdcddf9bbde56608e7c4b04a16df2c9d4003791b938b30b032f9f96381a04eaac6f9115afd308c25159780217a1660411313888d", 0xe1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) dup2(r5, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) ioctl$EVIOCGMASK(r8, 0x80104592, &(0x7f00000000c0)={0x14, 0x79, &(0x7f00000004c0)="d0a5cd97da5472e53f2f92d61a56c9cbeb991b1ae767392376f15e2509c5ff566147fbdb4068f53d5c9c68d92c024023d1d2de62d8506572934d9870599889517604567f574423ffb50c6bafb773e8270bf5a9d0aa3edbbc9161f39c2c5376f02c3903a8a553d1b6871ea02098ca4fe59c3d716641f3c84d6a"}) open(0x0, 0x1c1042, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 09:38:50 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) prlimit64(r0, 0xe, &(0x7f0000000480)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r8, 0x2, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f00000000c0)='Y', 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x340}]) r9 = dup3(r6, r7, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r11, 0x0, 0x7fffffff}, 0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000140)={r11, 0x9, 0x4, 0x9, 0x3, 0x1}, &(0x7f0000000180)=0x14) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r12, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0x7fffffff}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0xffff}}, 0x5}, 0x90) r13 = socket$inet(0x10, 0x2, 0x0) recvmmsg(r13, 0x0, 0x0, 0x10344, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000002540)=""/178, 0xb2}, {&(0x7f0000000280)=""/41, 0x29}], 0x3, &(0x7f0000000640)=""/106, 0x6a}, 0x9}, {{&(0x7f0000000a80)=@rc, 0x80, &(0x7f0000001fc0)=[{&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000b00)=""/185, 0xb9}, {&(0x7f0000000c00)=""/241, 0xf1}, {0x0}, {&(0x7f0000002480)=""/170, 0xaa}, {&(0x7f0000001f40)=""/85, 0x55}], 0x6, &(0x7f0000002040)=""/164, 0xa4}}, {{&(0x7f0000002100)=@alg, 0x80, &(0x7f0000002300)=[{0x0}, {&(0x7f0000002600)=""/27, 0x1b}, {&(0x7f0000002240)=""/176, 0xb0}], 0x3, &(0x7f0000002340)=""/112, 0x70}, 0x7}], 0x3, 0x10344, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="3e0000000300000000000000000000000400000000000000200000000000000073656c696e75782971656c696e7578656d302b2a6370757365742e6e6f64657600"], 0x41) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='tru@te\x06\x00\x00\x00\x00\x00\x00\x00No\xa3\xab\xa5\xffs\x00', &(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRESDEC, @ANYBLOB="ce13ed2200670fd3f5f12e409993a7726b675825f833996628fbe1786ba89aec50e4cbcc4ff116be180ba3c750ec4a87d52af9eba8c3e5d43a10b45f3169256f267b06ee59759ab20a9f1278a263b7fb1776911f48fbf33ac5833774b74a91dddb9dd50248cde99095a155366cbea727d9d01ef6ec38e30000000000", @ANYRES32, @ANYBLOB="842d74aa5ea7504db65a733edb8d3fe88860dce610e0798a125edb913602d93c58b2c661aa642138506d6cb89fa3c1e49955feceff8526ad0a2193910589418786a26c605f77ae32f86166dad52fe93273cbb7fffb3b31b999515680022465140098", @ANYBLOB="7affc57dcd8f284113a2bd62e93115743de871b10d739635e4c2c6b4e1823055f7be33a8a3867c53253723b449a950215913261bbf5477cfe693dd93093794016a9b8ce7e9e15dcddea533b3381c21", @ANYPTR=&(0x7f0000002640)=ANY=[@ANYRES32=r3, @ANYRESOCT, @ANYPTR64, @ANYBLOB="e1c2ef0f0002cc9ae8549ac4a912d2b3d60ed48dfd695c4603132111a818cc95f6b72bbe0a4d362201c1f460329cb86d1aa16372374cc6d8032a91c79b3f9224941715a2319a60c0b9e04820c0d0f2008c7388460faae24c6987218e6669cfbfd5905db1b8adee6f78508e1a73f79d9b3474e5eccad0cedcabb0bcd689bfa5401ae145909fc1e670898eaac90c8ccdda", @ANYRESOCT=r13, @ANYRESOCT=r5], @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYPTR64=&(0x7f0000002740)=ANY=[@ANYBLOB="8ddb1098fbbc0c4d9a9307427d61c97cd90a7dda66c7d74dd537e159828d9c035aa1250cafbf21dc92639492d3b5cd9f062ae84da240291b4d833f8b7dc0700793a1962d121f3880d4c9011b69697da0a788c28a7ae3cd222019bb7220a0998429e69a28357be4ae8b7fa0df", @ANYRESHEX, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESHEX=r4, @ANYRESOCT, @ANYRESOCT, @ANYRESOCT, @ANYRES32]], @ANYPTR, @ANYPTR64, @ANYRES32, @ANYBLOB="84caa0d3ad36faa365eae1184acee965a19b070000008c1336d46d19759e0f4b2ccb91ac3a6aa9e7b42683c6cbf72559060000000000000095de595c3ded335835c1bd04c33d7da692b2148e619008368b326f4979a99cfafc0fed29203825b6b0a53537c0dd44c2945b8c80f648cf8148b9e8f71e48c3e5cf307cdfc3001004e133846020c07a32183621a9039d52", @ANYRES32=r2, @ANYRES64=r13]]], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766def", 0x2e, 0x0, 0x0, 0x0) r14 = getuid() r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r14, r16, 0xee00) 09:38:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0xec2cd46e48066c8a}, {0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x4}}, {{@in=@rand_addr=0xfffffffe}, 0x0, @in=@loopback}}, 0xe8) socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) 09:38:50 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r0, &(0x7f0000000200)='projid_map\x00') r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) [ 242.171657] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 242.242295] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted 09:38:51 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x2000000, @remote, 0x2}, 0xfffffffffffffe86) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000d1c000)=0x8, 0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}) socket$inet6(0xa, 0x3, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000340)=0x3b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x16000, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000240)={0x100, 0x34, 0x9e1, 0xfffffff7, 0x81, 0x7}) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="e0ffff0b6eb10b2eff00000000d9c70100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001080000000000000000000089b1f2672e0000000000000000000000000000000000000000000000000000000000001e00000000000000000000000000000000000000000094c93850efed233671ef11816004f2c9670a74eacdb139d28c0eff54970fbdb298d85d418f2a6bfe0b88b4"]) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000200)={'gre0\x00', 0x5}) dup2(0xffffffffffffffff, r3) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 09:38:51 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80800}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000100)) listen(r0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) dup3(r5, r4, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) epoll_pwait(r8, &(0x7f0000000240)=[{}, {}], 0x2, 0x6, &(0x7f0000000280)={0x7}, 0x8) ioctl$TCSBRK(r5, 0x5409, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$RNDCLEARPOOL(r10, 0x5206, &(0x7f00000002c0)=0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @broadcast, [{[], {0x8100, 0x5, 0x0, 0x3}}], {@ipv6={0x86dd, {0xf, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:38:51 executing program 3: mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000007000/0x4000)=nil) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000000)={0x6, 0x0, [], {0x0, @reserved}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0xe) r5 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1, 0x2000) ioctl$KDSKBLED(r5, 0x4b65, 0x1) 09:38:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)='ext4\x00', 0x5, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000180)={0x1a000, 0x6000, 0x40, 0x80, 0xb2}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x1, 0x3, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000440)="235dbe6f2bd0b51520fb6d53855474b3d180b2b4ce32abd26810820cdbb51b3865b663624cc6da182d77ed5aaacf702bf95d29d2e8b153bb44a316", 0x3b, 0x100000008}, {&(0x7f00000004c0)="9409b4016a196082d8e244574bb83d0538243c1d433f95ef6ea3765d816f02e8bc8d221e996d3640977f7e4c1d466a063549902ad69f1e66e0e1a12c96ffaa6a98f678f86c16764096b88c78649c8472680895a8350b238116006996619ae4e4cc57ee6475e3578b1840009975671b37c5462112c23adaf87aab4f89e80d85ed38cad140cbbc51acbd55af4b", 0x8c, 0x5}], 0x100000, &(0x7f00000008c0)={[{@rodir='rodir'}, {@utf8no='utf8=0'}, {@shortname_winnt='shortname=winnt'}], [{@smackfsroot={'smackfsroot', 0x3d, '/ppp1['}}, {@obj_user={'obj_user'}}]}) 09:38:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="003c6b204f433ab1e487ea4c0000161711990920515e000000003500699140c550a7df6d1e484fd93a926b3cac39166b0d04009b131110008bd2ae42a7e18c05a5375bbc269f0732c17b0b04185105738efd9a8dbe2cd42386a178a6db2d52fcd98fe949c46d0c732cef683732f192bb968b6834b16273de94fef92961418f81bcdad09a2812438376aa7bdf2d5708ba3664b5334984ca6e1651d8dcf1672bc0aec7b34b9be69bede99b089f0e3db63d927b2042416c31bcab4dc74087a12f708d317770d90acf8efcba30612b5dcb5cf883733138e367e44af46eaa1500b5b02801777819c2a370e600"/243], 0x35) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x4020}, {r2, 0x5161b803d3ff346f}, {r1, 0xc406}, {r4, 0x1}], 0x4, 0xec) dup2(r1, r0) 09:38:51 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$amidi(0x0, 0x20, 0x101002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) sendto(r2, &(0x7f0000000380)="f155b5733fecebe9a2a449ebfd3d6d43968d31fe4ca9e610eaaa31cb4c016c0b7f8660505c55c068ab34a5dc383cf4e7ec3fa2a846c3647abbc2454492804c9cf5682549c2e18f6036157ffd41d56a975d29593b7203edfd9a7697e32b39012763eb914d8fc082a79440707a55e997e6af4430bdcdb7eef79cc000e8fb5572ef4417fb71e32413ea250d5334f892574458cce2200069990562ecd59223a23c53307b366fc7585193258e59", 0xab, 0x40000, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1, 0x4, {0xa, 0x4e24, 0x63d7, @local, 0x9}}}, 0x80) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x494e4f4b, [0x0, 0x4000], [0xfffff800], 0x108}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r5, 0xcc47}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000640)={r5, 0x0, 0xffc0}, 0x8) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92, 0xfd}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) ioctl(r0, 0x5, &(0x7f0000000240)="0cc3cc9ab2f9f22de5012919fd8562744072d33ffef853f87dab3cf00837e18fa59ff2e8d0bae28f372258cd6a035b8694da6dbf9020d34dddd76b5d6b03a74a4f87155503eaa14c8fd141e48660bea683eaffa3406a821bd34c169f60d12d49c607abf98174aec00d8cd966a23e71e722374e5cff68") r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) bind$tipc(r8, &(0x7f0000000200)=@name={0x1e, 0x2, 0x2, {{0x0, 0x1}, 0x3}}, 0x10) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c814d44941b0da7d144760eecab90e35669171ade124a0240bdb936f465a2baba07e5b9b3f0be7f384f23ab58bb69b431010b76c9b57f3e74fdbd27be0cabc6e8a42915d61e8973228dbefd700bf0e5af8101ca6ca0ce12ab8bef79f0a5f09776b66bd83dcb44cb890db581f6484d9dbc7d1d6735a3e0998272ca426896831678b182ebb46068da8c9a8ad03c034286140b84b56fa847cc6839ccdb3bec65db18e430bf33b663f2070a80f4b4", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR], @ANYRES32, @ANYRES16, @ANYRES64], 0x4, 0x2) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') [ 242.636818] audit: type=1400 audit(1574588331.299:52): avc: denied { execstack } for pid=7513 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 09:38:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 242.706653] device team0 entered promiscuous mode [ 242.709651] kvm: emulating exchange as write [ 242.741717] device team_slave_0 entered promiscuous mode [ 242.801617] device team_slave_1 entered promiscuous mode [ 242.828375] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 09:38:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000200)="87e6100f61252dfe7562aa09a8d23c8d5e7f847c922e5547dedf60509da527e54cc35c90925e3f23b2bad2741b20976ac5abaff4c59bfd", 0x37, 0x800}, {&(0x7f0000000240)="9bdcae79e1007df42e473cb743ef75919391033ef3cc6b00b4c98b", 0x1b, 0x8001}], 0x180001, &(0x7f00000004c0)={[{@shortname_lower='shortname=lower'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}], [{@euid_lt={'euid<', r1}}, {@subj_user={'subj_user', 0x3d, '\\'}}, {@uid_lt={'uid<', r1}}]}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8001, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@remote, 0x43}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/60, 0x3c}], 0x17f, 0x0, 0x181, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:38:51 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400900, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r5, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x200, 0x18cf, 0x0, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r6, 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x5eb857) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socket$inet(0x2, 0x2000080001, 0x84) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r9, 0x80045113, &(0x7f0000a07fff)) getsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f00000002c0)=""/83, &(0x7f0000000340)=0x53) [ 243.360654] protocol 88fb is buggy, dev hsr_slave_0 [ 243.366036] protocol 88fb is buggy, dev hsr_slave_1 [ 243.386331] audit: type=1400 audit(1574588332.049:53): avc: denied { name_bind } for pid=7554 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:38:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2152004, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x0) [ 243.440494] protocol 88fb is buggy, dev hsr_slave_0 [ 243.446023] protocol 88fb is buggy, dev hsr_slave_1 09:38:52 executing program 5: prctl$PR_SET_TSC(0x1a, 0x1) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xffffffffffffffda}, 0x18) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f00000001c0)={0x80}, 0x8, 0x80000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) fchdir(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x10001) socket$inet(0x2, 0x2, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r4 = gettid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r4, 0x1000000000016) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000140)) [ 243.513409] audit: type=1400 audit(1574588332.049:54): avc: denied { node_bind } for pid=7554 comm="syz-executor.2" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 243.614433] overlayfs: filesystem on './file0' not supported as upperdir 09:38:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000020000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x10, 0x0, 0xf5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x1, 0xe1}, 'port1\x00', 0x2, 0x46, 0x7f, 0x8, 0x6, 0x0, 0x80, 0x0, 0x2}) syz_genetlink_get_family_id$nbd(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4c8, 0x7ff], 0xc000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r7, &(0x7f0000001680)=[{&(0x7f0000001700)=""/53}, {&(0x7f0000000480)=""/24}, {&(0x7f00000004c0)=""/4096}, {&(0x7f00000014c0)=""/35}, {&(0x7f0000001500)=""/192}, {&(0x7f00000015c0)=""/137}], 0x11507dde47cf21, 0x0) 09:38:52 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) restart_syscall() shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000140)=""/72) syz_emit_ethernet(0x11e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "7660c1", 0xe8, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x0, 0x0, 0x60], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @empty, @remote, [{0x0, 0x1, "feb631f16eb00217146adb28"}, {0x0, 0xb, "71de61cdec0d0a50a0cd27c8c3846958d5842a186a56ae3fb8e35eb7aef4a6f478e3832417320ec7c976f3ceba2282616f1a9a7cd4de5666b59f81ce96bbfd3a91ca4a3a723f80dbb64f14d052234a0f9fff8ade783619a0203168f2f8"}, {0x0, 0xa, "36800518da69c3f032647a6d741507fb9df034ea17695ef526186fe629703f95549a4a4e885d04bf02a2e1aaab77864ff6c63cfd7b643c673b7d3f8b7f3df99bfc28a8acfb86879b4a154845e6893a2632"}]}}}}}}, 0x0) [ 243.676322] audit: type=1400 audit(1574588332.069:55): avc: denied { name_connect } for pid=7554 comm="syz-executor.2" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:38:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x24590, 0x1, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) r2 = dup2(r0, r1) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000600)) clone(0x800, 0x0, &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)="cd2c1b0d0cce6e3be54eef8a85939b206c1aed3fba9b2ef46e924e97be021357c94cec532eb2d1fe09c91d3069141da7ab7ea0b6a8f0727dd3d947d60bdc11be137bd25b276c3c060d323530016e6b1d6edd52695316b143b60d403ff60aadf1630e0aace25bda382e3b6613705429ffeebd24be9993312fc08390211ec2c7dc7a8290f13b101a0d75c18eab4b084d7ccc3a1bd8") bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x400000000000182, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)=@in6={0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x48}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)="f38044be7374d0ff417f2c9e3ca39139645dce2cdb538d1f06078c561b2c08b48e1e78138c8e88f3807f5173c89d6d55dcd5a0e27b2cd9443dd05cfe06addc6520bd5497b7a1cca5bc950d81a2b67c0eb97213dd70190437a3d1e9b1a318a1345e816a8511013cb66c0fc246a46c9cf9bbe1b42b643a1aceb4c396fccc890a8e5bda9fa76794053e34c2f147ba69f734bc4a98d2b759f3275753e3", 0x9b}, {&(0x7f0000000240)="d01a442a63b81301bc7b5ca7ea0161acf91c9d4ab729b0c404283670780dc438efc66909426433c40b2a64d16d6087bc4d74c62dc0a28828f1e84d20de464e7d3c1b8851ddbc497acdf24ff83c1d2d706c45f6e7c1e22a9681eb3e2a59288aa25771991fc4142b9d5ff57b46c08e4c386a705d95dbaa5ad50d97b5d833d312eb451d9f3b05ba86d6543f66e434611ccc4d1f985e5a9a28a0dc0c45e22a828d8d74fa5dd4734d4744077818ab53ded239937c6869b722728802d2332b374ded5716ea2af7c2ef5ad428cb8cdb33c2e1b124f54da11e0e76f6f268e250f5ace13cd04b019c15393cd0a96442c843", 0xed}, {&(0x7f0000000340)="c83c54bc838c93d2b44a9151e00a2913c4b8f5bea684675f269026fd8dbe2d173e0939d6a061883dc246833eb08ce621a2b02af4b6a9489852c0", 0x3a}, {&(0x7f0000000380)="793968877f2fd8eb462cc3c8b9eb47f353cc9519f20cf87216a539a2734047ed3a88255e", 0x24}, {&(0x7f00000003c0)="3b81b0f2d65d4a2f881be9f812e238c93953d7587a8d142d29cbc36a912b7de2c5d2e0ee02661c03c3ad060b2ae7e934ad5d9aeafcc06e5bf4ba8c02af9822dad0b5c0bfc05b83e7b31bba6aba2c9fc56862dd98a8bad8e1e38a57cd1917f2170ab78b94a3787e07e7b4f99bd487fcac272a964287435160ca73f07f917b47f9239e42e7f32ed218314eefea66b214c6b5ab9dfeea72e834c3be494e92", 0x9d}], 0x5, &(0x7f0000000500)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7fff}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0xa0, 0x2604c804}, 0x8000) 09:38:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) syz_open_procfs(0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="34e7ff00ffed350000007f12b579fb64a18c15eeb876aeb1cd06eaffff000093750500000020000000b7d0e212178844538a9a1f34d418c18df706807490073cbc1192c9351f367ca3b1b195d897a91de591e36c4aacd4bfdb070000005e6b60"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1}, r1, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) 09:38:52 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x2a) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) sendmsg$nl_netfilter(r7, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x15c, 0xa, 0xa7ebb2c86bf65677, 0x8, 0x70bd26, 0x25dfdbfb, {0xb, 0x0, 0x6}, [@typed={0xc, 0x12, @u64=0x80}, @typed={0x1c, 0x6e, @binary="2f63f8446dee77bf98121b8e75538d35b32661e907897c"}, @typed={0x8, 0x30, @u32=0xa8}, @nested={0xe8, 0x7, [@typed={0x6, 0x5b, @fd=r8}, @typed={0x8, 0x64, @u32=0x7f}, @generic="3c99da9b18639200796948b25685d875e18a7ef58a6d2644d33d24d7d9f6bd2e95137910d66e63e1cc096dec7f9fdce7e57fdaca34dc6e1aabb4690d1cf82b480237ad3e4f3c366329874058d5ffcc68414c795de95b76966caf17b65feb9e95da7fda8387986758674b29fde8ead3b7214ae35d7118b816b92218892c401d86692eb2f0ad7535bc83fbcd09b8f3bcce29895547698a35045ebe3b3063b1730db68aad8b56ba7b3e168de7acfeb06916a068fb2873fc4a852a483b334883814b0b436d8f203f0ee51bbb4ce983e129efe458"]}, @generic="aeddf4372df39e0991f370a7d8f89dfd71bf1ae5ffff0cbacb4b5feef83d93f021b0247100af51ea82b35f6a7d"]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000400}, 0x30004841) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r9, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0000000002000f00", @ANYBLOB="b1c282a200", @ANYBLOB="07ffffca580c20ab835f8bd30277c639b051336bafeafdfee9ea9c8a876398268f3287fc8485403c64c88cd38b3028d9d59fc158aa155bedc518f94acdba95220da9f719c888e587136f1e6600fcba26c7576d74db7c7926252e27b08e4d722844c54a51f16d30c05110959e83c2", @ANYRES32, @ANYBLOB="08000609622b8f40c2f50987b4f42e8020b5b179d541d2d344", @ANYRES32=0x0], 0x6, 0x2) write$selinux_load(r0, 0x0, 0x0) 09:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000080)={0x1f}, 0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="0f01d582ab06000466b97a03000066b9540b00000f320f20c06635100000000f22c06565660f38813c0f01e52e2e660f6b39363e0f01c80f2349", 0x3a}], 0x1, 0x0, 0x0, 0x11d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) iopl(0x9b) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14010000", @ANYRES16=0x0, @ANYBLOB="0000000000fbffffffff0b000000"], 0xfffffffffffffeec}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:38:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) socket(0x0, 0x0, 0x0) [ 244.231673] device team0 left promiscuous mode [ 244.236371] device team_slave_0 left promiscuous mode [ 244.241725] device team_slave_1 left promiscuous mode [ 244.256714] syz-executor.0: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 244.267051] syz-executor.0 cpuset=syz0 mems_allowed=0-1 [ 244.272760] CPU: 1 PID: 7617 Comm: syz-executor.0 Not tainted 4.14.155-syzkaller #0 [ 244.280548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.289909] Call Trace: [ 244.292497] dump_stack+0x142/0x197 [ 244.296127] warn_alloc.cold+0x96/0x1af [ 244.300113] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 244.304960] ? lock_downgrade+0x740/0x740 [ 244.309116] ? avc_has_perm+0x2df/0x4b0 [ 244.313099] __vmalloc_node_range+0x3c3/0x6a0 [ 244.317595] ? trace_hardirqs_on+0x10/0x10 [ 244.321827] vmalloc+0x46/0x50 [ 244.325017] ? sel_write_load+0x1a0/0x1050 [ 244.329244] sel_write_load+0x1a0/0x1050 [ 244.333308] ? save_trace+0x290/0x290 [ 244.337111] ? sel_read_bool+0x240/0x240 [ 244.341171] ? trace_hardirqs_on+0x10/0x10 [ 244.345402] ? save_trace+0x290/0x290 [ 244.349202] __vfs_write+0x105/0x6b0 [ 244.352921] ? __lock_is_held+0xb6/0x140 [ 244.356981] ? sel_read_bool+0x240/0x240 [ 244.361041] ? kernel_read+0x120/0x120 [ 244.364927] ? __lock_is_held+0xb6/0x140 [ 244.368984] ? check_preemption_disabled+0x3c/0x250 [ 244.374016] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 244.379473] ? rcu_read_lock_sched_held+0x110/0x130 [ 244.384506] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 244.389264] ? __sb_start_write+0x153/0x2f0 [ 244.393593] vfs_write+0x198/0x500 [ 244.397139] SyS_write+0xfd/0x230 [ 244.400592] ? SyS_read+0x230/0x230 [ 244.404221] ? do_syscall_64+0x53/0x640 [ 244.408199] ? SyS_read+0x230/0x230 [ 244.411827] do_syscall_64+0x1e8/0x640 [ 244.415711] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.420562] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 244.425747] RIP: 0033:0x45a639 [ 244.428929] RSP: 002b:00007fd9a0703c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 244.436640] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 244.443941] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 244.451206] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 244.458474] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9a07046d4 [ 244.465739] R13: 00000000004cb241 R14: 00000000004e3a08 R15: 00000000ffffffff [ 244.475307] Mem-Info: [ 244.477764] active_anon:184303 inactive_anon:3249 isolated_anon:0 [ 244.477764] active_file:7872 inactive_file:10752 isolated_file:0 [ 244.477764] unevictable:10764 dirty:63 writeback:0 unstable:0 [ 244.477764] slab_reclaimable:11099 slab_unreclaimable:105486 [ 244.477764] mapped:63735 shmem:252 pagetables:1399 bounce:0 [ 244.477764] free:1201813 free_pcp:327 free_cma:0 [ 244.512303] Node 0 active_anon:737212kB inactive_anon:12996kB active_file:31348kB inactive_file:43008kB unevictable:43056kB isolated(anon):0kB isolated(file):0kB mapped:254840kB dirty:248kB writeback:0kB shmem:1008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 391168kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 244.541111] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 244.566942] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.593163] lowmem_reserve[]: 0 2580 2580 2580 [ 244.597771] Node 0 DMA32 free:1004772kB min:36468kB low:45584kB high:54700kB active_anon:737212kB inactive_anon:12996kB active_file:31348kB inactive_file:43008kB unevictable:43056kB writepending:248kB present:3129332kB managed:2644852kB mlocked:43056kB kernel_stack:8320kB pagetables:5596kB bounce:0kB free_pcp:1320kB local_pcp:568kB free_cma:0kB [ 244.628841] lowmem_reserve[]: 0 0 0 0 [ 244.632786] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.658109] lowmem_reserve[]: 0 0 0 0 [ 244.661994] Node 1 Normal free:3785652kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870204kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 244.689684] lowmem_reserve[]: 0 0 0 0 [ 244.693574] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 244.707778] Node 0 DMA32: 8416*4kB (UM) 167*8kB (UME) 3*16kB (UE) 11*32kB (UM) 2*64kB (UE) 2*128kB (ME) 1*256kB (M) 5*512kB (UME) 5*1024kB (UME) 5*2048kB (ME) 233*4096kB (M) = 1008328kB [ 244.724595] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 244.735404] Node 1 Normal: 63*4kB (UME) 361*8kB (UE) 241*16kB (UME) 65*32kB (UME) 17*64kB (UME) 10*128kB (UE) 5*256kB (UM) 3*512kB (UE) 3*1024kB (UME) 4*2048kB (ME) 918*4096kB (M) = 3785652kB [ 244.752792] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 244.761672] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 244.770300] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 09:38:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2], 0x4, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 09:38:53 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x3, 0x2000002) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x40, 0xffffff00, 0x3523, 0x8000}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x6, 0x11, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000036c0)=ANY=[@ANYBLOB="88"], 0x1}}, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 244.779135] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 244.788893] 23758 total pagecache pages [ 244.793354] 0 pages in swap cache [ 244.797059] Swap cache stats: add 0, delete 0, find 0/0 [ 244.802549] Free swap = 0kB [ 244.807120] Total swap = 0kB [ 244.810283] 1965979 pages RAM [ 244.813462] 0 pages HighMem/MovableOnly [ 244.817495] 333238 pages reserved [ 244.821134] 0 pages cma reserved [ 244.880834] audit: type=1804 audit(1574588333.549:56): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 09:38:53 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-', 0x3f}, 0x28, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x0, 0x0) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYPTR64, @ANYBLOB="b23d70ddf40d70395a559ee9ff12c1e93243e66a77fe38028499f2318bf1759be2540c8c79b98a940be19b4916bef7c798ecdd147b7fb0b4f52359582d198d3909147daf2d39fe5a14", @ANYRESDEC=r3, @ANYRES64=0x0, @ANYRES32=r4, @ANYRES64=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r5, @ANYRES32, @ANYRES16=r6, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r7], @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES16=r11, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES64, @ANYPTR64], @ANYRESDEC=r9, @ANYRES32=0x0], @ANYRES64=r10], 0x68) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001900)={{{@in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:38:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8480}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x70d5fb288eecaa42}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@dev, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 244.997890] audit: type=1804 audit(1574588333.579:57): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.075944] overlayfs: filesystem on './file0' not supported as upperdir 09:38:53 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='Q+\xc7\x8d5ptmv\x00', 0x10100, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x14, 0x11, @ipv6=@local}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x70, 0x2000) sendto$inet(r3, &(0x7f0000000240)="682b573c3eefe7fa27f1e2466dbfd5be648e1d603283cf2d004187c82df41b474f07aaa3154f2835c448a318eeb1796472ffe58fb979e12e223fd2ef98460b82eaa7cf2871bddc3283e6f4bb7c8fc103a3e986269998b6d8517fa1d23e39", 0x5e, 0x801, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) connect$rose(r4, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x400002, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x3) [ 245.107719] audit: type=1804 audit(1574588333.589:58): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.181743] audit: type=1804 audit(1574588333.589:59): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.224744] device team0 entered promiscuous mode [ 245.227881] audit: type=1804 audit(1574588333.629:60): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.229672] device team_slave_0 entered promiscuous mode 09:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000180)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc74424060000008a0000011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000100)={0x5, 0x3, [{0x0, 0x0, 0x8}, {0xef, 0x0, 0xbf}, {0x5, 0x0, 0x97}, {0x5, 0x0, 0x7fffffff}, {0x3, 0x0, 0x4}]}) r8 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x9, 0x0, 0x4cb]}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000040)) r10 = syz_open_pts(r9, 0x0) r11 = dup3(r10, r9, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r11, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x7fff}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, r8, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.264525] audit: type=1804 audit(1574588333.639:61): pid=7649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.323049] device team_slave_1 entered promiscuous mode [ 245.361895] IPVS: ftp: loaded support on port[0] = 21 09:38:54 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000980), 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)=ANY=[]}}, 0x20000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r16, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r16, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r17 = getpgrp(0x0) ioprio_set$pid(0x1, r17, 0x0) r18 = getegid() setsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={r17, 0x0, r18}, 0xc) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x4, r6}, {0x2, 0x4, r8}, {0x2, 0x2, r10}, {0x2, 0x2, r12}, {0x2, 0x2, r14}, {0x2, 0x6, r15}], {0x4, 0x2}, [{0x8, 0x1, r18}], {0x10, 0x4}}, 0x6c, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r19 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x20000) ioctl$KDMKTONE(r19, 0x4b30, 0x1) r20 = getpid() tkill(r20, 0x9) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 245.379028] audit: type=1804 audit(1574588333.639:62): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.382792] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.424951] audit: type=1804 audit(1574588333.639:63): pid=7649 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir383714172/syzkaller.W0BJtW/14/bus" dev="sda1" ino=16632 res=1 [ 245.504737] device team0 left promiscuous mode [ 245.510956] device team_slave_0 left promiscuous mode [ 245.547877] device team_slave_1 left promiscuous mode [ 245.566292] syz-executor.4 (7661) used greatest stack depth: 24344 bytes left 09:38:54 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="2c0535049385e73a3b2628ae60f42de34cde185b4f9857d70683b5dc015e7d27f810424284386353aa4777fffdb68871cc93233c61b00230fd3a98acf15b00c52cd3f18d54a4a563e18b0a77fe318deb32591b", 0x53, 0x5}, {&(0x7f0000000180)="d14ea458f607ff1128535826dd955e71172aa675f990740527d7c052bd7a", 0x1e, 0x4}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r0, 0x21, 0x82, &(0x7f00000000c0)="d2", 0x1) [ 245.705824] device team0 entered promiscuous mode [ 245.711136] device team_slave_0 entered promiscuous mode [ 245.734817] device team_slave_1 entered promiscuous mode [ 245.769754] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.796497] device team0 left promiscuous mode [ 245.803905] device team_slave_0 left promiscuous mode 09:38:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="340000000000000000000000fedbdf250500000020001b0000000000fe800000000000001f83e74e102869c33aa1e600", @ANYRES32=0x0], 0x34}}, 0x80) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x30444fa5ba38a05e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000180)) getgroups(0x3, &(0x7f0000000240)=[0x0, r3, 0xffffffffffffffff]) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100), 0x10, &(0x7f00000003c0)=[{&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144cf4fb84ffcae9826d6a1f44d708c1b39e41630c15ca0afeef517903b9f70c2dabd1e000ce8d0d2d4757786a6d2cdebd8084794d07bf93f344ffef2a42ad661f36c5f246e20693a8efbf1b785c22fe41c03d650889ae63a496482be6671ae51a5c9511f5fd476bff151118a3aa0c783bbb95130bde3cbac759bef00e1741b5ac7c2373c5c892be", 0xef}], 0x1}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 245.818494] device team_slave_1 left promiscuous mode [ 245.830847] device team0 entered promiscuous mode [ 245.835920] device team_slave_0 entered promiscuous mode [ 245.850348] device team_slave_1 entered promiscuous mode [ 245.857411] 8021q: adding VLAN 0 to HW filter on device team0 09:38:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r3 = accept4(r2, &(0x7f0000002140)=@l2, &(0x7f00000002c0)=0x80, 0x40800) recvmmsg(r3, &(0x7f0000008880), 0x0, 0x10000, 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000000c0)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/107) sched_setattr(r6, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000800), &(0x7f0000000840)=0x30) getsockopt$bt_sco_SCO_OPTIONS(r5, 0x11, 0x1, &(0x7f0000000340)=""/143, &(0x7f0000000400)=0x8f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000feff000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b000016090000000000001d000000000000000000000000ffffffff000000000000000000000000000000eebb0000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d00a7ce006c6f0000000000000000000000000001000000000000000000000000100001010000e1c90fed90ac00000000a85f001a4b00000000000000050000ff0faaaaaaaa000002000000000000700000963d000000a0000000415544495400000000000000000000040000000000000000000000000000000008cf3789c36f588d4d40caee"]}, 0x1a4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"]}, 0x1b3) r11 = syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x81, 0x4000) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r12, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r13 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x200080) r14 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r14, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19a) r15 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/capi/capi20\x00', 0x40, 0x0) r16 = eventfd(0x8) r17 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r17, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r18 = syz_open_dev$cec(&(0x7f0000001e80)='/dev/cec#\x00', 0x3, 0x2) r19 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/vsock\x00', 0x100, 0x0) io_submit(r8, 0xa, &(0x7f0000001f80)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)="aaf955a750d2bfbafd4c94f1fa56376ab06eb415ab4d6586a5283aadfe653306bc571038f716428e9e80f6ace1955ba22e2e837c1d6d40cba30584ec02660e46529fff068004ef2a7fd198355328c0d0495ccafa12b3693f9027a2e9e37a28c5629c826a6b35e0d359f99f3467d5470a333db4d3f3c7621c2029da3da9cb086feecb0ff77281e9ad810afee096f853f2ac061d2ca491", 0x96, 0x100, 0x0, 0x2, r10}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, &(0x7f00000005c0)="0f7292b7b44865834d55f27a03f0647e4a47ba982b7f1c5777d46f710bbbd838cbde8e4fbdbc8d6d364f740aef7c430e123795490b4e85f12c3c6b2aed9a46e51ef2d300980a5534cd1ea574294de802e572ebdfb022bc963777b42c24b7d7629fcb23f571402b6a5dfd76", 0x6b, 0x7fff, 0x0, 0x2, r11}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x4, r12, &(0x7f00000006c0)="0e9ce13e7f12a219a7b12f01f4ae037f4cd426e435816d7b0bedfffe212069435c417d6efb742414c33789ead3ab2fd6c9fe8da89bca01977f34de863f8588c6b635ef117687c9c4693c737ef5a8e88b9529a812f2e69a6def68f156fef7563e8e6d47cf565565c81613e425c5d68faf84ab23c5afab593199aabdf3b5a93f2288bd7372a9d2e2e030c3cda8a4", 0x8d, 0x4, 0x0, 0x2}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x3, 0x4, r5, &(0x7f0000000880)="277615b35d9b74c96a47ac101a7dbd97b63fc0fd172e4cf1b7268511d43070613b35e0c1cb267353b3aece82c0d211e799e4e10942ed525cffdad7ffb3128e58ec94e098b4c19981a9ca68b5d975b8d50fd1c4b45cccf3c09259f2fa3f98c6bc9e1af0e8337c68c67cb498cb48133112e68177b042792837c0f7acd14b66ebb4a680155a6872e198271c0c9e5782ff8ac6a70d56b74d1f36381cb763288be554262d02d8", 0xa4, 0x11, 0x0, 0x0, r13}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x7, 0x1, r14, &(0x7f0000000980)="f3cb9ec9a1f8908c3dc4c1bdbe9cc032287b21bfcce87468bd09f925a038dc43e50a01af475155d9656ba277c13c3ad22e95bdc890487ee6b465f823801ec085271e", 0x42, 0x80, 0x0, 0x1, r15}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x6, 0xf2d, 0xffffffffffffffff, &(0x7f0000000a80)="0156d3c8a6684f9786772d10dfbdbade5e70e7ed06ad19421d3df5dd71f89863392524cb30bdee917171505b4453ee98353d2ed527f76ce85a454d75f35a54b11048fd0bb4a05a91c2ef0e998818758af22c8005ee74f8d0925fe699fd086e8c0c72896a884037efcadad41a01c4792bf21ecf49eadadfb1ed8dbecd981a9a18c5cc97c729a2cc7f3d0f831c76e9da272f4b7a69521bf45318aa0a989c6dd278c171343f41ffa12e627162ae2d0e2290caad52610c8a9cdb0be4926002f6701f97d46be48e8dc5fed6ed36d443102f99c6d8c41d187fa9dd089c1fbdb78449b86c51e77f80a1a1862d73030c97430f63e281", 0xf2, 0x8, 0x0, 0x2}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f0000000bc0)="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", 0x1000, 0x8, 0x0, 0x0, r16}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000001c00)="2f298636cd24d42af8722a97ab108d5566bf2f1a4ee88caae992d2d8f7b326913e33c7ca40a5a25b658594d0f90af978d1b23b0cfd02aefbc7d4049de9569b9a9e39e884b92262642a6b9758cfc501c4f81b282db162a365773e6d62794b181369fdd68e68a115b8e8deefc97639354f71c49e4d0992483e625a4ce55aa91874cd00f4d28f52609edc8bf261b33a324a993ff33becee28930f39e7a51e8279767677093267469d569124815fe535354dfa458cfeb3c4bb9e9459c82a575136176a3c0f9ae0be53d207ae47c96659221101621d1f09eeb6f1c04ba83bc54b49429e17d046bcfe8ac0f2bad9549e", 0xed, 0x4}, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x2, r17, &(0x7f0000001d40)="5e2880da2bd4114c9fbd282b54de798eb934f1d2f4ced20719d10f5170be4abfbcc5940f90a7135a3b2e27796fba7a106211024bf3b882162c7bab18cdc99b62c27f0631e9c5d2044deeb0b082315f460917299393ec9395e12145d3044de0e1a8e74740157a3ab83e8bdf75859450f98e43a0dbd62b8a69225a28c21ee858c9730a0f61", 0x84, 0xffffffffffffffa7, 0x0, 0x3, r18}, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffffffff, &(0x7f0000001ec0)="b620bcc59ab00eb52cd7f465717e5ce2602315dab41e34f99697912c54412cc12f6621ceaf4f2da1f6", 0x29, 0x3, 0x0, 0x0, r19}]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r20 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(r20, 0x800000c0045002, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r22, 0x28, &(0x7f0000000300)}, 0x10) 09:38:54 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = userfaultfd(0x0) r2 = fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c19667d7e00"]) [ 246.049904] device team0 left promiscuous mode [ 246.057926] device team_slave_0 left promiscuous mode [ 246.073681] device team_slave_1 left promiscuous mode [ 246.097264] device team0 entered promiscuous mode [ 246.102944] device team_slave_0 entered promiscuous mode [ 246.123825] device team_slave_1 entered promiscuous mode [ 246.183174] device team0 entered promiscuous mode [ 246.188200] device team_slave_0 entered promiscuous mode [ 246.195081] device team_slave_1 entered promiscuous mode [ 246.352189] 8021q: adding VLAN 0 to HW filter on device team0 09:38:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2$9p(&(0x7f0000000000), 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000080)='./file0\x00') 09:38:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x5f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000400)) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) accept4$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14, 0x80000) sendto$isdn(r2, &(0x7f0000000300)={0x0, 0x2ff, "7d433106f385ea3e40a9413ecd4536b80c7d9bdee0216e841e9785bd81a4aff1d054939a2e522e4bbb773f2c643fbc59b02223c11954a7f303e14506994e52ad886a0db2077c2575e11c32f3182dc021ea496986789fe52ac7c230c999f986219936c08c15d831577204da3bcb9bb429bcf2ec4583af492f759698a6efdc7f0979a048e7beb32af0b95da80d391d84898ab2bc612a10c6782773e42e876378642b07867273114527fec4a4c1e6d8dbc0dc9747bd0e3094e6b5e4eccfd91751dff86c41bec03bfb"}, 0xcf, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x00\x00\x02\x00', r7}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @remote}, 0x7f) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000040)) r11 = syz_open_pts(r10, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000080)) setsockopt$netrom_NETROM_N2(r12, 0x103, 0x3, &(0x7f00000001c0)=0x10000, 0x4) ioctl$PPPIOCSCOMPRESS(r9, 0x4010744d) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) connect$llc(0xffffffffffffffff, 0x0, 0x0) 09:38:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x4, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) keyctl$dh_compute(0x17, &(0x7f0000000580), &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000300)={0x0}) dup2(r0, 0xffffffffffffffff) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='rose0\x00', 0x10) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0xb, 0xe9d, {0x51, 0x3c40, 0x4, {}, {0x2, 0x3b}, @period={0x59, 0x1, 0x20, 0x0, 0x0, {0x0, 0x0, 0x6, 0xe2e}, 0x5, &(0x7f0000000080)=[0x40, 0x0, 0x4, 0x1, 0x0]}}, {0x54, 0x7f, 0x7, {0xffff, 0x3ff}, {0x2965, 0x7fff}, @ramp={0x0, 0x7fff, {0x9, 0x5, 0x9, 0x3b}}}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) [ 246.635323] device team0 left promiscuous mode [ 246.641543] IPVS: ftp: loaded support on port[0] = 21 [ 246.654920] device team_slave_0 left promiscuous mode [ 246.667145] device team_slave_1 left promiscuous mode [ 246.779653] QAT: Invalid ioctl 09:38:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) r7 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') r8 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r8, r7, r7}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, 0x0, &(0x7f0000000140)=@builtin='builtin_trusted\x00') sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 09:38:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="030000070000080700000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xdad445468742a13b, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000002c0)={0x0, 0x40, 0x7e5d, 0x1, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) 09:38:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bind$tipc(r3, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x1, 0x3}}, 0x10) sendfile(r1, r2, 0x0, 0x1) 09:38:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x364b2cc6, 0x1f, 0x4}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={r4, 0x8}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144c", 0x69}, {&(0x7f00000004c0)}], 0x2}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 247.388576] bridge1: port 1(syz_tun) entered blocking state [ 247.420980] bridge1: port 1(syz_tun) entered disabled state [ 247.427885] device syz_tun entered promiscuous mode 09:38:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x5, 0x80, 0x3b}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r4 = dup(0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000140)={0x200, 0x80000000}) dup3(r1, r0, 0x0) [ 247.540639] QAT: Invalid ioctl 09:38:56 executing program 1: r0 = getpid() r1 = getpgrp(r0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0x8401) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r2, 0x0, r3, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000400), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:38:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb64c86d4f66732e666174000204f87f0500077008f80000d8b82d8c26de1425da6d5bd5d9b009ecbe59628c10000000d8", 0xbdb03a88aedfc70b}], 0x1008010, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "0c4c2450e9c76205", "dfbf71d628ebb36a9229e96d4f0a9e55", "4c4558e1", "0ebe89c4e7a89be0"}, 0x28) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000003c0)={0x3, @win={{0x400, 0x3cc, 0x69a, 0x6}, 0x0, 0x8, &(0x7f0000000140)={{0x2, 0x80000000, 0x1, 0x5}}, 0x2c0, &(0x7f00000001c0)="3f1ac7d5a215ffcac619ab50b016cdb29381717cb3fe7cf2d4709be108d171e48bc845782f5ed3c3785eb2d574d0cafbff9c4d9b394eb5332e505a6513b095aea77dbc18adcb19d1c9423a017617fde61e9f65f7aaae7b84fd5683a91a28a588bd7b2ec677d2b9b8cd6762de52392055ad1b79f9e7ab9296bb74614252df19bcd5e725b67433c57963a81426290d32ab4b2e4e1ec6fc9190823dcda4dcf49758a009b5dbdf23990305acdc12af1df3f4a3bb1651891cc16b52d9ffb3c7929fc08d903c3eb97ecda7eb005bde4477c37326d4619ed58493f95a4ab534263f89fcb8b548a9d5f56f1bd40ef4", 0x4}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0x1, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) getitimer(0x1, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 09:38:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="1f000000b28fcf48000007000000068100023b0509000100010100ff3ffe5810666e99bd5e94536a1a7aa8f82f89a50adefc55d961a6283e10059cb449864f19000022000000000000001c0fda3c37a5b4232b8621b1ee854fcf756fd03cedb52fc9e5911f3566edb5060000007523048087ec8bc22b6ecb8adb607bc07df98731ca85bd5188cb4a8bff1d629b6c5218b31b65ea6da77ad4683bbb977c623bcfa3858c30f327e02cb8cc0c590c5b23670098f8e7e37cf00e74e6ec1ed7b9fb05002ef57661125eea206e49b9839e387b2207782ee8b224", 0x6d}], 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0x17}], 0x1) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) splice(r4, 0x0, r2, 0x0, 0x422000a7a, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x0, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r10 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r12 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r13 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r15 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r15, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="c10c4614134a68effe1bb48850627fe1966e608840d86d9f65943814dfbc52822c8d1b99566e122d77d4475ade727e83e081f9a668a30446f297c12230df5cb0de6004e2d3c2f79ffa02aff0f8ee463e079ac847accdf8ddbb7b6b1f339bc53bc995b0137de38bb22c8706dd5fd0", @ANYRES64=r5, @ANYRESDEC=r6, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32=r15, @ANYRESOCT=r8, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r9, @ANYBLOB="6115f90726242d2c6789190039485de6ead407182cb6e541bbb59bd543041dc8d4b29320173f20f9a80eb443521ff1553bd59ad0390e4fe3143beba9288c20752c7c6abad5e01a83b1125bbf92469c", @ANYBLOB="4391111708ec457d3eac883cee51f49ca99fd8a0d079f04885193ab26bf5752b74085f2018704ab8382b6e3addf85f7b3a68c24e66c7b9cd720982b3f9", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESHEX=r10, @ANYRES16=0x0, @ANYRES32=r11, @ANYBLOB="3ca63ccc7f38943b29e162aefc296521da8b66abc98a203e9c1572c6efff6f7c9f8c474f33215172c124f2ff406d1c2c3ff804b7b4ce5567193ac8a86c38489a4eb2dde239b2ce25eaf6af41434851d8b7662f0928909381ce2a8ee4ed1926785bd2898bb0f1f18e4febdb3d67b8b7540bc0a53cfc69e2", @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64, @ANYRESHEX=r9, @ANYRES32, @ANYRESOCT=r12, @ANYRES16=r4, @ANYRESHEX, @ANYRESHEX], @ANYRESOCT, @ANYRES32=r13, @ANYRES64=r14, @ANYPTR64=&(0x7f0000000040)=ANY=[]], @ANYRES64], @ANYRESOCT=r1, @ANYPTR]], 0x92) [ 248.062999] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 216) [ 248.074553] device team0 left promiscuous mode [ 248.079221] device team_slave_0 left promiscuous mode [ 248.088145] FAT-fs (loop2): FAT read failed (blocknr 32760) [ 248.097259] device team_slave_1 left promiscuous mode [ 248.124655] device team0 entered promiscuous mode [ 248.136296] device team_slave_0 entered promiscuous mode [ 248.148620] device team_slave_1 entered promiscuous mode [ 248.178764] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.201774] device team0 left promiscuous mode [ 248.206463] device team_slave_0 left promiscuous mode [ 248.229904] device team_slave_1 left promiscuous mode 09:38:56 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6842, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x1f, 0xa8, 0xfffffe01, 0x9d0b}) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x60) fdatasync(r1) sync() [ 248.283635] device team0 entered promiscuous mode [ 248.288670] device team_slave_0 entered promiscuous mode [ 248.310427] device team_slave_1 entered promiscuous mode [ 248.336454] 8021q: adding VLAN 0 to HW filter on device team0 09:38:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) [ 248.382774] device team0 left promiscuous mode [ 248.402478] device team_slave_0 left promiscuous mode [ 248.423402] device team_slave_1 left promiscuous mode [ 248.441613] device team0 entered promiscuous mode [ 248.446590] device team_slave_0 entered promiscuous mode [ 248.459035] device team_slave_1 entered promiscuous mode 09:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x101b6, 0x0, 0x0, 0xfffffffffffffdd2) 09:38:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x2, 0x81, 0x3, 0x81, 0x0, 0x80000001, 0xcc10, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x47156313, 0x2, @perf_config_ext={0x2, 0xfffffffffffffffb}, 0x4000, 0xcaf3, 0x4, 0x8, 0x0, 0x40, 0x7f}, 0xffffffffffffffff, 0xb, r1, 0x9) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[], [{@fsuuid={'fsuuid'}}]}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/208) [ 248.475949] 8021q: adding VLAN 0 to HW filter on device team0 09:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x1, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xffffffffffffff4b) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) [ 248.568565] ntfs: (device loop0): parse_options(): Unrecognized mount option fsuuid. [ 248.664745] ntfs: (device loop0): parse_options(): Unrecognized mount option fsuuid. 09:38:59 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="78d0aa5c", @ANYRES16, @ANYBLOB="0000000000000000000004000000640004000c0007000800040000000000540007000800010000000000080004000000000008000300000000000800020000000000080004000000000008000300000000000800040000000000080002000000000008000200000000000800020005"], 0x3}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfd070000000100000000fb6c7a2ce29a"}, 0x305) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x1000, &(0x7f0000000380)="8fd5a0a690ebdd72de6e6d3116ee563d7556517fb3d4dd23909b8f1c00c5a4734d62f323f81f0c782822a5ee08879fd0c027a5b99813b471674ea664bb1079abaa520963cfbc3da96f42cd002ca4e3e0801bf955cf043d9ccb0624e54cc3ff57f5b2f02ea0d3b17b97f3999edaa28e5b2c3ec3e29b7e7290a8ceda40fe3c86ef433a471b39f2b6948dc54293219cc0728eda05866ae95892908d1ea0812a6c7cb69a04261072bf2ad9ffcae46e317154adc7553a71a903bb89241c9abc4fed598db49d8ef5eb8c17d1e0cdc88dffad2f9e023bb699e5e35c0d009d4f662dcc00dcdeea166fb839d3913644b327f453433129384db4a79685de7817aefa01f25624795e467c31e2c3a6e2a95234a6b42c69d45be887f21a27abc7daa1c0091938ea0905ed471a350d4aec336eaa4d8fa9eec33bf4d7a5bb0b3a1ca115cfdd1ff76588eea941e5c3e4076b9005a75f4374e436afba473b596dba4ca1999f68d6686e6597b7a8413f046a0ac99c0c2d609f3b241eccb495cacde0525f8439293594ef8a7078ab550867085b671d48e556b0e10c58c6722c677ea6049f51ed48b61e355f5582b9c9b87979eefdda27909d3968e4311bfe9677b88aad8ac4ae2d57e5c622269bdb9ed8216a9fabc1057050dff430ee865475efa633093b622eaf491ef7bf0b33812b33ef30b93f2247d12193e5d2828f19d934e9395982ff57f16e930b6fcab131f19b37200fcd7b3661e8d3bb32468ac1784d6c6f9fb013a44efa686e07bb961799857003659a99d83579f72f13216fe592b9c51af79fd6e32616bc6c75556d099c8d0b30f5787470c915fe390a525faec9485c0728a4f3467650d34985dc40a524ad37db287db887f5a64bbec0e54b8b8565d0a0f927ca62b0a0ad022f4717ebc10ef3f08540670cd9f9f5bb9544088c60c76fb5afbf222ec2910102eb702883b0d6d6c07405ccf6d129363a2eb42486f665837f9dd44a9d26e793eb5912d1eeb0120eac234b65673c8984248904c1194e2f80ef45dfaafe8b5f941a3b4c27780a0a7d6b769c5dffee21d7f8fd46751cd9bdc47d4f5ac14cb34dd82deaf89202d8030ee8033ef131c8451b5a61a93c5a34ac245c3ca98acb24bb768858c13c754d901e4d3d683e12527d996ba9be547cfbf59370a0b400c6a43556d6192991271e654afc5faac6cb376a47e6a4c30a15a0216c8448a47375631f39789851ce91918cee3fb17ad99afaa3baa7a56d6332bf4b59feb6c93ec1a02e9055c4ad2d66c093afbcd468d217f25a8f713d241fbca7cc490f929b10452bd15e7daa3f85ed4f44cfda46b5668171367537b2a5b864dc1d9123620da435cc39979cd2e55c66c6facf8d493ae077fec623b70a25c767b97df3610ba7858e9cd1780e9401b01721b637dc5763278f553c41a07302be54df88b1810bc78aa5b50d57374e7fff3ed45237b27b298151eaecb5bc5e05f72979918ebb73c8ec1e89ae0c3d80fd84db325617c407fdaffb1b03afa676df15b265f3c428889f97ed5b71755976dd407fb0ea264cb0c3fbd1e8381a2858a9426a5c079fa47e5e01b839ca76b6b156f4fbb1d7427b51c3dbd55e37da6bbf221247defefc8eefc41f27956312c2623b85fcb82f4ebe9950a2743a985da3773392bf1f86aea65baa4cf92eaec604c7ab2ebb4ab3fd3f88060bda5a2a0a69cf0aee4e36ab4cf77f39fbddd24480fa14f24add1214f9baa01a9599db18f858811d71e2cb969bc9b4139c9118abc852ff22118976ac6d79a273b35e87918c0e529c8e10df916be79b7992e920563f2c119b856e2bb6482587d8bd5bceeb4885ec7205f5a458d2d487c5c7a8387ed70ecf30f3a73c883db107d93029a70ed295424216d30ab3465da3b1fc3a5bb01eebf29d581fbce25f3ac5e69e860f336a729febf9193d746775a67110ae1fc0660521ebab1b6e6bf0a3e36f90cafd5524d85fedb029a8d6337f25dc8eff91d5bf332cfb975fd7fd4b3af72dd671a52ecebc81b7b880f24ba0ef729a1746aa916e76cd085bb12569820d512276836375946bc7d1c1ceddb63745e3fc7c6ff994a3a3bb9e9b80db24eafd7258d4f6818dec256878250a286b13af83dfdc35c86c6ebc05ae8331767b526f32872b8eeca71c06771fdfb855bfbc0014b2b8df30e60f374dd789dd55ae6cb29c02fb0320968df1d1c9ff628bbcd9aa332b0d8a9566871a6b49d9ccf073e51b0e673dc56f5b36e2339698ad252fea49598d67ccfa201c6697f35a3889428f9dc0ca4151779c5091eeb1f238a76d636a01508b5494666ab8f19e2ace6c7427e39f28c3fa9bd57cc40a181425acfc26646bd08d1a790993a5d5e4c9e37fbf9a3b7dd4d8aa03417b351341aefd539b26d4da8f1b32e21b874499c137686b199751b26e6cff7ec5b9c71f1073b7b9c40e006c53daaf4dd92c46c1bccd72a520328909bfd2dba6d4ff62c5cde5797ed8b3dac291806959944f4f61ed74dd3a7729ac00255316ce2510e5ef986ea3b82421ae1a7e80593db3ace3b2a5db296c53fe4506208d130a3b50de413b26bf89a2a6ebeb97e0ce48a091a1e41ca6117785767ac5c8c5e9a38dbe0838dc2ba4638c3d9a2eabf9567038ae3504451f0e5993a88cbc0cebef5e872e6f02250339caf52a2b1653b461a7b7c9622d73201deef093eb42bfab593fdcec562bf794ce263e49aea866d1fc7873e34bf5fdc050aeeaae2e3d9bf935284b9fd5e7ecb8d496c51c3dec790f335a212c6ed36b606adfb2d6ecba78152a654c8d273093db74dcd38f3ec2c21d8bc0e4cadbb2cb2be222aa67f170fc1ed80572b18c3372e57548d89f586698be63b065082c5e5d2dbc77ca12ab07980326972750d106196e6728db669c47176cfda73c9bddee4b4a930d3a3273d09002e3ced21e73b57373b9e0a399e241838f87a7adde0b7dddbb02e474a01844bf8d625b35c6f9190926cf7c8a34fa59a1fe8d551149c3b7bb0ea21fb6fb6f225939e5fd8d3e2555e3fd75cd1693bd3f75ec1cd56dbf7c478c0359e736a7c62d1256d4f734a89b2b2dd6acdac89bc616504941bfc7f758a004c484420c595715e62c4057ae5517e28daae580983307bba568f35544b137c8412542172562dd082eca87d0abb31a20c5a408d8431dd83c45cdaa91d0057fc65a6147e903b62e6686bdb9603ca9d4f4c6f0d8de490fd3c1fe1797e198188770fc556535e2131c2d3e43c1a42c9b1c6d0c5a80589d9eec3a23cae6411f6ce9923d81d981c02c190bb317eac26103bbed610203581b3b9ec6aa4050bdfb18e02f82e518d9132ca2a2145f365ca70fa4d962573ada984f62aac528e6f6ab8427e78ee66147a6373520acb8ccb265f6395c255fc6c6416416eea2b27798a970f1ca300d6ac8cc5b9addcc88f657264c00b86d4b8dfb8e22935d0ee19f7588d68db8d23f4d315142618fdc39ecce7dd02f34cba8281080a788020f3c9c7806e4595c019c04782925f014a794c67b84b4b45dcc7bef3741517930bc8f713e990de18e40e393f96b2e6097e89f0d867d2730775a28888532b15e943782362c44889fd2b4179ec38d784c6fbb333fe2816dff7329d1ec2b521f00953c719de3d19b6e88ce7739332f8a59654f4d3032cf469c7c6db25eac10feefdc283ed7cf8c3cb686184425aec00dab9be48245c26f874c5314f82ef1786b933a6077109c64d36e01061fce04ed4356faadebc00e477c8b4155f60f3cae427e4c8da960094e43e484a7b96c01f8b434a7f0868149b71d26653ee9ee0d62af9d1d6d5330a43531c9de747030029ba66753eb703cd43b82f096dfa1bcd8664c9b028d698ffe184187eb436ec8de0cefc9e23cf5392ab72c3a3d5a77691a0be6646501c36a343a00fb4060256226df077e8c879187a6e735390f65edbd5b953244b1e1295fd47dd6c7343cdf6b95df8ac744c078dae5815b6b2c7d999837f79434f2d7af898494b83641986be8128e30272e5fc4414997ecbc342cd74f7d5007c69f32f9df00384e0df7deb49b61623e657599e19e147860307c77f1226fbd93ceaab27b64dddbf6f848a87a2d10059498d17e221c3c3780417a5c86786ca3da7d79c5932cdf7b300ec9c32f77cf68c74d3163786cc20d0a304687ab12873c977adfe741437c61984ca84a57c2013a0451b17da4afd8b4d90a2b35ae4ac851fd512c7bd267e859626a7f7d40e962109b6d48ba5a1cf5f4519ead4a09340a4223de6b95b38de39ba9f76a4bc4403676a6c431eef81a90803bb8698cee21f14972648d6d2706107d74ed0b4eb21e0f9ef6c121eacef7dca4ad0a93dd64f0eb3d678dd6805df0e0cadbb86dc98112c15ce7a9db869d2a0d38481602bc88a329630860e4bed102db57797bfd17bfd0bbabb19faf3e40805c2768c66720673ace13c1d39df7cf0ee39d1832e59415b4afe80a0289def15de64bdb69211994a57f2f062ad5421b06eed8a60810f196baa7f7fc3fcdc7f5c6fb2617ad7c7b22db88ce58a376703b47f9fec390498aad59d294e8325e612d04b203adeb61a079493b6ccd3fb1298d4014ab22db114a04b2380ca8f8ff173ce0ae64e4a4c0758c7c97a58ee8faf21b636b38d9d64567b60b2dbe77cacff116fc4500c10e355439d2a2e514c432851f9c50c24a192cdabdf0bd97b0c550feaafc41936d0accad0a8b855b3af84f8a7acd0f1e2c984e01a542fddb0649c9cbba88a80d041913e4329c1ea8c04caa9ff0d2650e348876281faf8330e294e8764677e9109188e0ead51b65edf06281d89d14fe33ee9c03468bfd1958da069415d2b58f3f0844b07e2c4cab441cfcda386776f29f821c028d02a633af5735899984659dda94da35e741130aafbd9b72c6a6f5fe4a330e8c3117833ec634cd3d580f4fc0592f40083aad1c16666393e5dac60bdfa9fcf693dbcd894ed0049fbdd446c97795ed9d3797c27155128922bd92431c5bdf73ad68efed5ce55ff3c04c725edd707569205df0793e47c43956b21035935edd4c69598d173a0da737c641d635f7502acd754fda258541bbe9dc4122659255a4fdec880c976d9b21c982b3a9a76fc161bcdae35835af8520b972de7d599e2351046e64d8246913c46cf23ba2ba8152a0c69e15654a10f8f5956f02107d57f45dfd9dd69309e5ba5baf114c50d07ab9ab3e81796737763a81e5b187f106b27f6bf7750e3191eda892edf782786375af3ab584d98b312b093c103cf45b9b5fbd165591f2f5b7fcbfbb4e6ddab247031c67119b2ef36be597ff9ad1c50d66f2edd88c15d41def5d042069ed71d638ac56ba131d1028814db955fad9e1d9da34a21d9efd8ece516a68525256e9b3593f43738cef298acb752b3d02693187ba57dc3406b2ab0a494cd230f798b8df14e8970bc8ae0ad2d652a6dae6e9efce164aa37305dec0548d5d92e9b4e8f47e0214f73949be6214892e122a09c374ce0d12a89b3702429963636efdea8964f57a9e9fe45f3ac39daac74e27889e785a3e0b449cbaf378d25508a8a9bbe56dad0cbeea6268ca4ae11e8e40f454ff9cc71de098e6448c821faa345141caae7d4179aec083840a5940ceaf9569df9797734ac883e4c32cadf93ab45cecd0f9b23ad3846f4e9e367bc7111deab01dd04578c746360b0414e2baf1853d72052ee697c2f631f51d3c93016a9aa2211c4326d94d2a4bd8d715ab12cfb4fd108b8473663f780f36f8d3e4cfe15c1926edc51d90a9588a76821920410e093c5f0b40c240d77ab10b740eed592760b236c3dc727eeaf3919302", 0xd8, 0x0, &(0x7f0000001380)="5b2523ab79a4bd36988edf90103d7683c5e36f1b0b727b389a5ef36ae7b1ad4f716f8d05eb5536d3ab7e8711bc94f2bbd7ab28a7539d999a89d87cec4eb9c7dad8b86e86edc975ad518f3511120acd9d5896c39186fd07d3406163e84ef0d7e24ebaaf0a7607a84337df4155c027e4b8cf2f540bb4a92cd7e09d00c4f2e9e37eaae173025c1b3951f59d694a82d891f80a32aaf15bd3092f91c7e26deb75c984accb7999c16a2016f280f1748c7d7b19302b0622248c20ec4a4162296a2b6e25ef132d8f199fbb894efc65015db0a0dc3dd9f00d4d7fdf0e"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 09:38:59 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681", 0x2a, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xe0}, &(0x7f00000002c0)=0x8) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xb) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) 09:38:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='ke\x91\x81w\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0xf5c27c711e06e646, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa400, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 09:38:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x220) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000380)=""/236, 0xec}, &(0x7f0000000080), 0x9}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaff", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 250.697346] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 250.721982] SELinux: failed to load policy [ 250.768819] audit: type=1800 audit(1574588339.429:64): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name=6B65918177 dev="sda1" ino=16683 res=0 [ 250.794895] SELinux: ebitmap: map size 2795558287 does not match my size 64 (high bit was 1927146384) [ 250.847744] SELinux: failed to load policy 09:38:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x4, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="97ade78c7f7058c88bf6", 0xa}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'vcan0\x00', @ifru_names='erspan0\x00'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r5, 0x10, &(0x7f0000000140)={&(0x7f0000000380)=""/232, 0xe8}}, 0x10) r6 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) write$rfkill(r6, &(0x7f0000000040)={0xb77c, 0x6, 0x2, 0x1}, 0x8) [ 250.919526] audit: type=1800 audit(1574588339.569:65): pid=7849 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name=6B65918177 dev="sda1" ino=16683 res=0 09:38:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x5fd84a11dde7b091, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) poll(&(0x7f0000000080)=[{r0, 0x400}], 0x1, 0x1000) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x581200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000200)=""/163) [ 251.058299] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.133565] device team0 left promiscuous mode [ 251.138192] device team_slave_0 left promiscuous mode [ 251.207837] device team_slave_1 left promiscuous mode [ 251.238118] mmap: syz-executor.1 (7865) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 09:39:00 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) 09:39:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20400000ff7f0000060000f75c61b9933ddc2200"/32], 0x20}}, 0x0) 09:39:00 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x48740e7f3294355c}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002480)=@req={0x28, &(0x7f0000000a00)={'veth0_to_bond\x00', @ifru_hwaddr=@broadcast}}) clock_gettime(0x0, &(0x7f0000002380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/192, 0xc0}, {&(0x7f00000000c0)=""/140, 0x8c}, {&(0x7f0000000240)=""/134, 0x8b}, {&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000480)=""/176, 0xb0}], 0x5}, 0x6}, {{&(0x7f0000000540)=@nfc_llcp, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/90, 0x5a}, {&(0x7f0000000640)=""/132, 0x84}, {&(0x7f0000000700)=""/96, 0x60}, {&(0x7f0000000780)=""/79, 0x4f}, {&(0x7f0000000800)=""/141, 0x8d}], 0x5, &(0x7f0000000940)=""/41, 0x29}}, {{&(0x7f0000000980)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/25, 0x19}, 0x7f}, {{&(0x7f0000000a80)=@nfc, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000b00)=""/37, 0x25}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/5, 0x5}, {&(0x7f0000001b80)=""/231, 0xe7}, {&(0x7f0000001c80)=""/159, 0x9f}, {&(0x7f0000001d40)=""/235, 0xeb}, {&(0x7f0000001e40)=""/49, 0x31}, {&(0x7f0000001e80)=""/76, 0x4c}, {&(0x7f0000001f00)=""/6, 0x6}], 0x3}, 0x401}, {{&(0x7f0000002000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002080)=""/150, 0x96}, {&(0x7f0000002140)=""/114, 0x72}], 0x2, &(0x7f0000002200)=""/21, 0x15}, 0x2}], 0x5, 0x20004080, &(0x7f00000023c0)={r1, r2+30000000}) ioctl$sock_bt_hci(r3, 0x800448d3, &(0x7f0000002400)="273efa82af44c5ab1e784be1e1214001dbd67072a36772031f4c358b893e7bd8b700676b6fcc56c646b2c1097bf2440ab4610bf284152e5c1496906fb00b72e77374455e43dc63e13de710532bce286783ecc49f08a9fee406137125bfac032d") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:39:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r3 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x1, 0x40) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x21041, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000001c0)) io_submit(r1, 0x3, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000000)="1eeb78d3933cd421d047f843e3797a9f4f6978c2944c7aca2b3922600c8da73fd34c329b56618c644d49f8e8b11db395961564b4afd519d90eac516fb72e830cbd24eda2aa95f2f6100f6b9778c2c840e92546677b3bef3e4f925f7027ffd4550eee5b590f5aa4d3ec3f1fd4", 0x6c, 0xccaf, 0x0, 0x0, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x3, r2, &(0x7f00000001c0), 0x0, 0x401, 0x0, 0x0, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5, r4, &(0x7f0000000300)="2cd021fdd7d8e109989f3c8ee2b35aa968ec45828b17b47242488362b16f277716ec56dd6268d7dbc99b513441a1d000cbb248d3c25c73d8e816f50abaf15aea2dd28a27175644eff79a8f17b6f689c4b75698", 0x53, 0xff}]) 09:39:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7f, 0xb8842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x2, 0x4, 0x0, 0x0, 0x7fff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 09:39:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x208000) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0xe45a8e570bf54fd, &(0x7f0000000200)={0xa, 0x0, 0x7e, @local}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000000)) 09:39:00 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x3) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 09:39:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000001f80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008680)=""/6, 0x6}}], 0x2, 0x0, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:39:01 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030300900fc9cd866b42938ab0142624904b40d651a9b3672476a814ac42843aa88e1db60ba47b6bb30407402000000349f062e4624400100000000000000e03a80b9374275d0f7b100237209ffe467ab1296c3c5085a515cf18151210b8615d54f1c7f3e9ef2ec1577c935216a586171a0aca46a1b561565ffefd7652e6c949d9a7f95f42d36d892d4b30cc1fc50434686595553e6f3381cf655df317fe9ca3533e7afb1ced5c006e691b4999cf6c0aae1178e256baacb07e6f80b9f8e6bc4f3b57d528930399f5c7903c06e4298f2d6774ba4d327c8c4c783340d84b8252dc0961fdc1816a67772058c027c491d1761cd867b446e1d09fc35834cb3e8e0ed7bde47964dc091ec1ce2dd7bfa8c430600000000000000ce550d9645db0c58453350fa101f5aae17559fcfd2bd00000000c2621a68b48ccc39235cdf20d22060d3c8f352e3416380e4aab0aad9d953e0a7dd37de2bfc4fc5d81bfa4264c89a612bf74868309f840cc82f1cb4a4eaa8728c3425a50c9ffb680f44aff1e913a7f5b3158696196345a4caebc08e692861bbd2304b31f7c58fe55f668b9420ea754930458873cec2e3869c70cc78c2a06f70c33a4c09e6195262ae96eec759aae838435429bd039f8ffde4c529d7dc83c298a16cd17d01d46e41ebfeef9fc6f935e8f745bd1208d4d5b226eff700"/528], 0x15) r2 = eventfd2(0x4, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xa000, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r4) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x6}, 0xb) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) write$P9_RLOPEN(r4, &(0x7f00000002c0)={0x18, 0xd, 0x0, {{0x0, 0x1, 0x5}, 0x7}}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xa0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r6 = dup3(r5, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r7, 0xb}}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f0000000140)='./file0\x00', 0xb) 09:39:01 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$amidi(0x0, 0x20, 0x101002) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lookup_dcookie(0x7, &(0x7f0000000380)=""/170, 0xaa) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x494e4f4b, [0x0, 0x4000], [0xfffff800], 0x108}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92, 0xfd}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000200)) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYPTR, @ANYRES32=r1, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5b86158c78fe9a0dc79edb01dd5ee35b3ee97dddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069610da7d144760eecab90e35669171ade124a0240bdbd36f465a2baba07e5b9b3f0be7f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYRESOCT=r6, @ANYRESDEC, @ANYPTR], @ANYRESOCT, @ANYRESDEC, @ANYRES64], 0x4, 0x2) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 09:39:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/240}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 09:39:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)) ftruncate(r3, 0x80003) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000017c0), 0x71, &(0x7f0000000300)=""/175, 0xaa}, 0x2}], 0x2, 0x0, 0x0) 09:39:01 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xa925, 0x2, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, r2, 0x2000) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x0, 0xb4f, [], &(0x7f0000000100)=0xa8}) open(0x0, 0x82040, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x2, 0x301080) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000300)={0xa, 0xffff, 0x0, @remote}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_procfs(0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x5, @mcast2}, 0x1c) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000240)) sendto$inet6(r5, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r7, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}) r8 = syz_open_pts(r7, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r9, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000002c0)=0x4) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffec8, 0xe7, 0x0, 0xfffffff2) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) accept4(r10, 0x0, 0x0, 0x0) 09:39:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() wait4(r0, &(0x7f0000000240), 0x0, &(0x7f0000000340)) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000200)="dced82eb92375b0d", 0x8) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) timerfd_create(0x2, 0x800) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) set_tid_address(0x0) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 253.096178] ion_mmap: failure mapping buffer to userspace [ 253.188015] devpts: called with bogus options [ 253.389234] overlayfs: filesystem on './file0' not supported as upperdir 09:39:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x42, 0x8001, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x12220, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x80000000, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x8) sysfs$3(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket(0x10, 0x0, 0x0) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x1000000000002, 0x0, 0x0, 0x5}}, 0xe) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r5 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'rmd320\x00'}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1000, 0x101000) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000300)=0x6) dup2(r6, r6) 09:39:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) syz_open_dev$dspn(0x0, 0x1, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl(0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2}, &(0x7f0000000840)=""/243, 0xf3, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) accept4$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10, 0x400) r4 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) [ 253.541829] audit: type=1400 audit(1574588342.189:66): avc: denied { create } for pid=7941 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 09:39:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x8080, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000240)="6f4bb7cfe560a899242347dc0cfcb55854f20d8210991d2cbe5e96e8d474aa01552e355e7ec57ec731c8d956bc0977ac96b16bb281970e105c68908db46d54e83f94e2dc229f83998ad8b9bc723c87f94bcda17a0aedcbe4533862d857593f1afe3cba62e350aade83f2178f4f64a07c8debde66e7f05176f910c537a00cdf783a49371540d2169017e15e43ca12884d990cf9bf9c8a8874999e8da81b31afe2a9c3841bfe79a7dd9015e71aa33cf3dbfa3531978e27d626f5c6f4321dd4b84fc49e7721d746c7217c69165a1bf6791a8c8cb8868062a33f3ebaa54b780ab506c68e061e926f", 0xe6}, {&(0x7f0000000340)="e4664e08dac14fa1432d11ae6f86298d151f1c36a65f7c5df8adf65fd222ab8f69f0e28144ee3eb1bf056cd69d9af6f89a72a4d74cc0d38d53118ec87afe55425a811c35ab34d57891578d3155751dceb48fbd854a321c1cd1db650d5eebb5139c60cf3b7964b19a15d0da6110664351b1830a45fb5f27c5884219561b99eebe79cb27a2860cc2469afb73401ea3fd6caab46c38ddeb04cea6132e6fc9a31b844a033257d9a84ac215d442e30bea6d51beafb39a5bea", 0xb6}, {0x0}, {&(0x7f0000000140)="3903fdd7dcb5586e5639b2ef8691d0e17bf36be580e051864c8d3750c815e4f01a272a", 0x23}, {0x0}, {&(0x7f0000000540)}], 0x6, 0x0, 0x0, 0x40020}, 0x40000) socket(0xa, 0x20000000001, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 09:39:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="282000000600000000000000800040000400000014001100fe800000000000000000aa00000000006634b7e876ad17148bf11e80bde9a763de4f64cacbea1cbd1595036c46e351800e98214d3272c17707cd9f25a2600c3e13b68f4a1205646de4cd8926e68c893a1bf2e327d9ba5e7c1386b2c8b582be3e106ca135f65b9108de88644854969a53a5a506ce96365693f327cc0f785101d77a69d36221"], 0x1}, 0x1, 0xfdffffff00000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r2, 0x2080084121, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x40080, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000640)={'filter\x00', 0x0, 0x4, 0x23, [], 0x8, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000600)=""/35}, &(0x7f00000006c0)=0x78) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x602000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000004c0)=0x7, 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x280c0800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r8, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f0000000040)={0xd, &(0x7f0000000000)="3c553b3ef69c4f87dee683d4e7"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) 09:39:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000646ba13ba3b4f1e7f80e077d79736af28697d7ced77b520850a90007026aec3ab22f63d91e753d4333730703abe1e8eb8be24cbc637f59be31e0aa60e0476c19a60ba16eb09fa3f0963bbf08b583ded660696acded1ca7295fd531443f8624adac70833f7dc185cadb3689444dcc6acbdfce177e789497931eff03203ccf2d7049ea901d488b24d0e20df7c6acf24a7db7b948fea7868f276332d51ee32b8029b19dd0376ec4b445670955efae3c039643b33fa9"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000040)={0x0, 0x31d, 0x0, &(0x7f00000002c0)="e57dfef58eb7", 0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 09:39:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000000)=""/75) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x2) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) unlink(&(0x7f0000000340)='./bus\x00') 09:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r1, 0x8101}, {r2, 0xa181}, {r3, 0x82}], 0x3, 0xfe7) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0x1, 0x20, [0x7ff, 0x5, 0xdf9c00, 0x400, 0x10001, 0x1ff, 0x9, 0x2]}) 09:39:03 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="cefaad1b090213be20a321fc", 0xfd59}], 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write(r1, &(0x7f0000000140)="67f80b01aef0102035e326235cfd1319f5780137a0", 0x15) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 254.310536] syz-executor.1 (7945) used greatest stack depth: 23280 bytes left 09:39:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x9, 0x7f, 0x3, 0x0, 0x8, 0x9, 0x3, 0x3f, 0xa0, 0x6, 0x80, 0xf7, 0x0, 0xa435, 0x7, 0x1, 0x3, 0xc, 0x7}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x32, 0x119, 0x70bd26, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x4001, @binary="04"}]}]}, 0x20}}, 0x0) 09:39:03 executing program 2: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) r3 = shmget(0x3, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x392e) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 09:39:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x14dev.\x01vm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x64, 0x4}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2e, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x3, {0xa, 0x4e24, 0x7, @empty, 0x1000}, r7}}, 0x38) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x804000, 0x0) open(&(0x7f0000000300)='./file0\x00', 0xd97df792d08763d6, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000040)) r9 = syz_open_pts(r8, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000080)) ioctl$SG_SET_DEBUG(r10, 0x227e, &(0x7f0000000180)=0x1) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r11, 0x1, 0x4000000000000002, &(0x7f00000004c0), 0x4) sendto$inet6(r11, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2008900aaaaaaaa4d55378bbd2098aaaa86dd6076605100303afffe8002437f050dff0000000300f588ffff020000000000000000000000000001860090780007080060c5961e0000000005010000000005001803000005000001000000000000000000"], 0x0) 09:39:03 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sched_setaffinity(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 09:39:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000100)={0x7978, 0x1, [{0xe, 0x1}]}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x2, 0x1, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x10000, 0x20}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000080)={r6, 0xa00}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 255.086314] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:39:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcb, 0x0, 0xfffffffffffffeee) 09:39:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x441, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0x2, &(0x7f0000000080)="c9f90855cee56eb04c491d2c69f4acba1955ddbd"}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x80, 0x10217}}}}}]}, 0x48}}, 0x0) 09:39:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 09:39:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x200, 0x1c3000) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000180)={'bpq0\x00', @local}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:39:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffef0, 0x0, &(0x7f0000000300)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) r5 = syz_open_pts(r4, 0x60000) r6 = dup3(r5, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000000)=0xbfb) [ 255.657524] openvswitch: netlink: Either Ethernet header or EtherType is required. 09:39:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x50d, 0x0, 0x577575a75db76aba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200009, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) signalfd4(r1, &(0x7f00000000c0), 0x8, 0x81000) 09:39:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000480)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = syz_open_procfs(0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x4, &(0x7f0000000540)={0x0, 0x989680}) getsockname$packet(r3, &(0x7f0000000100), 0x0) sched_setattr(r2, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@ax25={{0x3, @netrom}, [@netrom, @netrom, @default, @remote, @default, @default, @netrom]}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)=""/166, 0xa6}], 0x1, &(0x7f0000000240)=""/61, 0x3d}, 0x7}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000003640)=""/4096, 0x1000}], 0x1}, 0x1}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r7, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0xfffffffffffffe2a}], 0x1}, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10344, 0x0) [ 256.386830] device syz_tun left promiscuous mode [ 256.414600] bridge1: port 1(syz_tun) entered disabled state 09:39:05 executing program 3: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{0x100, 0x4, 0x8, 0xb2e}, {0x9, 0x8, 0x7f, 0x1}, {0x8000, 0x0, 0x5, 0x1000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x852) r0 = socket(0x2, 0x803, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r2, r1, r1}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r2, 0xce, 0x41}, 0x0, &(0x7f0000000280)="6d408d1e4a5f7a015567c0ff4b5ecff7ca45ce455a3f4fc22c9293d801162961a138e78cde7010ec960b30c204e19c5cf14fdfcbc1ccdcaf6ae1cdf888271a2a96fc5ef96f4c18aa369ecac2be75d7f55a608a94e31bc5a05f26b1171d55e8a428770cc6ca61faea5b561e41a9ae72441305f8e6933e6f63efcf8f34931d24d8a155bc9327aef3174609d027c9aad026e4abb2c53a016d03b7a966ce3455c5f48cd8aa915d6f7a99c230aed45be2f1be4bf4aabf9db944b08a73ae6ad2f17b9ec9dc82694b1ea6e88696335a7a7c", &(0x7f0000000380)=""/65) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0xff) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0xfffffe04) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r6}}, 0x171) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r6, 0x4}}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000067, 0x0, 0x0) [ 256.647834] ucma_write: process 97 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 257.625038] device bridge_slave_1 left promiscuous mode [ 257.632649] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.671842] device bridge_slave_0 left promiscuous mode [ 257.678876] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.872225] device hsr_slave_1 left promiscuous mode 09:39:06 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000300)={0x6, @capture={0x0, 0x0, {0x3f, 0x4}}}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681", 0x2a, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000140)={0x84, @multicast1, 0x4e22, 0x4, 'ovf\x00', 0xb, 0x1, 0x54}, 0x2c) fcntl$dupfd(r5, 0x0, r5) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xb) ioctl$int_out(r6, 0x2, &(0x7f00000000c0)) r7 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCCBRK(r7, 0x5428) r8 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r8) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r9, 0x89e2, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x43, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) 09:39:06 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = dup2(r2, r3) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000000)={0x1, @random="81eda355aca0"}) close(r2) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="955e0017b3b0742d6105af"], 0x14) r5 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r5, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:39:06 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="090000ee0200000002a1"], 0x0) 09:39:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r3, 0x0, 0x10000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) write$selinux_load(r6, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "655ac99e5bde7c609ac5263f9ec091b3911c2947c806812c1ca68b10c5ef07aa3cc19c8c825d87962a91d5f2b1a83985588cefcb31634cd8150f4089d5651e4b82eda624839774967d42d8b1b670e186d5a9b2b2db2cd39012c845a858c1a6ba697ec408ad4812495e53961f21177a565a3407b32f48"}, 0x86) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f0000000000)="dd2badda3bb82887d0eea6eb007743763dd8dac80d54", 0x16, 0x5, 0x0, 0x6994301e868fdcf, r1}, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x10001, 0x0) 09:39:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_IKEY={0x8}]]}}}]}, 0x48}}, 0x0) 09:39:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r5, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6_vti0\x00'}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3", 0x38}, {&(0x7f0000000240)="f4b6e9073e4a49a996819b0345d65a41a53ea7605e6d556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933"}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000940)="22a43b7370eb36363e7259e7d33e3473708c427041e02e01193bc65a5aa1702790f297ef14e5cd75e75b2f4152c80f6a1ce13c942661d93be3638db2b8a9ce19b65ab31f89f89548f2a7c30b586466e17107d137bdc065eb74f8d8794d47e69b4775a9cee66149077a61c312a87356258a52e96dc550696d2668fb2a9b255195466117ac193bde588ac3c7faad1b69fb399b6673e29c46f3a3cf94978f003cebd9e71abe0fbf6f8e95a46922cb5599db0df1631e604a09edf9417c6db27ee437d23eda5af205a805cab489c3616ed3d1122589", 0xd3}, {&(0x7f0000000a40)="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", 0x1000}], 0x7, &(0x7f0000001c40)=[@ip_pktinfo={{0xfffffc74, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_tos_u8={{0x0, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="6e86192b3fadbbb74663e482d44f10dd67341f5360ba5284fd02713f7393ffbbb664acdf32eae6ac83347a80645a84e5c1041e2d9e37ad21c232856c810913be9ca0a483d1f86851488a8109ec20d2153c34d0ebaaf97c2215f984a769fce1ba9128afcb76f1b1a5224c5f8754fc2313b7528cd1fbd4ccffb73e57511470c097fd2bf6582d0fa521430979fd513febd07b1405ef1a8f14", 0x97}, {&(0x7f0000001dc0)="6b657b5f784f6a8d3f204d59a2db49760c5472cd325e2b65871fb2a15899555c4cad9fe97dffcbacdb", 0x29}, {&(0x7f0000001e00)="2a3dbd05bf4cb07e2438073d32b019040ce1216e3dbe7d201d687924b842ed2e39add49f48894b79020b40e24e62889419def1e7438794b52d60ce5ef7d4f32317afd3fe9a452e2745686dd1825b16c692c8b3bf5ce3", 0x56}, {&(0x7f0000000380)="f3be3bb62ed6d05e87484d89b26a3faf0ad980e0bdcbfdb620167ff5d72cf58a5e05f3768ca65a27cf5e3d9cd0d468653b28c5cbffde164378915a68846452e01daebdff4676ee664474e74956d984a14d8471d919efa4f603850de69d9170b3cedbe69e274a57ad14306bfa6636b9d7f590d97c9e75c3e6a5ece56ab7776979e604682988ec4f8be3f3474400d9ba409d9641aa04ce2db76729c62ba386ea3c99bee46f5fe83f3e3c", 0xa9}], 0x4, &(0x7f0000001ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0x6, [@rand_addr=0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty]}, @generic={0x83, 0x0, "c7fd6fc5ae0ceaee9c6cb0"}, @timestamp={0x44, 0x0, 0x0, 0x1, 0x9, [{[@broadcast], 0x3}, {[], 0x9}, {[@multicast2], 0x8}, {[@dev={0xac, 0x14, 0x14, 0xf}], 0x8}, {[], 0x401}]}, @rr={0x7, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0x1f}, @dev={0xac, 0x14, 0x14, 0x10}, @broadcast, @empty, @multicast2, @local, @loopback, @empty]}, @end, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x50}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x157}}, {{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f0000002380)}, {&(0x7f0000002540)="7668884946f4985f31ce5a0698abbf12f95e4f97054471670cfeb13b1ca910cb1b99a539946feed0d2296752b125822dd71199ead39298707e7599088f7425077a19ab5b596178f9ab7a27d9cff7fee568927ca35f2a66eb1bd0bb885cc09569eaa8ba7eeeda3603aa8fdebe00d67ff3f2cc5782afbc805626299f0b42eb47f48f0e94404a", 0x85}], 0x3}}], 0x4, 0x140060c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r7 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r7, 0x4b37) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r7, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r7, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe4}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r8, 0x4) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r8, 0x4) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r10, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) [ 257.912453] device hsr_slave_0 left promiscuous mode [ 257.984279] team0 (unregistering): Port device team_slave_1 removed [ 258.027276] audit: type=1800 audit(1574588346.689:67): pid=8062 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16702 res=0 [ 258.053042] team0 (unregistering): Port device team_slave_0 removed 09:39:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100700fe0000000000d00016100000001999f8998607578ee842a6eedef8310655ebe6eccef193eff7c7b51da341a47a036592972716c328", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000002c0002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r5 = dup3(0xffffffffffffffff, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$x25(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x12, 0x800) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000240)=0x200000000) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x246302, 0x0) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x4000000) [ 258.222073] bond0 (unregistering): Releasing backup interface bond_slave_1 09:39:06 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5001, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000200)=0x7, &(0x7f0000000240)=0x4) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'tea\xef\xcf\xe9\"\x00\x015!\x00\xf7\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000340)=0x4a) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x73}, 0x2, 0x2000000000000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getegid() syz_genetlink_get_family_id$tipc(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x6}) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003000050ad22780648c6394fb0124fc001007b8400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20000084) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x30000000, "644ef7efa80f592e81290fab70bbcc1874afcd656a01ede752acd2af6ace929b", 0x3, 0x1}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 258.275945] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 258.454752] bond0 (unregistering): Released all slaves [ 258.540510] device team0 left promiscuous mode [ 258.545304] device team_slave_0 left promiscuous mode [ 258.554093] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 258.574001] device team_slave_1 left promiscuous mode [ 258.589839] device 0 entered promiscuous mode [ 258.603968] audit: type=1804 audit(1574588347.269:68): pid=8062 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir173113549/syzkaller.JT004U/32/file0" dev="sda1" ino=16702 res=1 09:39:07 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='.//ile0\x00', r0, &(0x7f0000000280)='./file2\x00') link(&(0x7f0000000180)='.//ile0\x00', &(0x7f0000000200)='.//ile0\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8020, 0x0) fchmodat(r0, &(0x7f0000000240)='./file2\x00', 0x0) [ 258.661917] device 1 entered promiscuous mode 09:39:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8010, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x38b, 0x0, 0x267}}], 0x8000000000000ee, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) preadv(r0, &(0x7f00000017c0), 0x331, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000001480)=""/4096) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x8000) r4 = open(0x0, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) 09:39:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r0, r1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x20000000000004c0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r4, 0x0, 0x5ef, 0x0, 0x0, 0x7}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 258.699913] audit: type=1400 audit(1574588347.329:69): avc: denied { ioctl } for pid=8080 comm="syz-executor.0" path="socket:[32079]" dev="sockfs" ino=32079 ioctlcmd=0x5641 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:39:07 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000300)={0x6, @capture={0x0, 0x0, {0x3f, 0x4}}}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681", 0x2a, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000140)={0x84, @multicast1, 0x4e22, 0x4, 'ovf\x00', 0xb, 0x1, 0x54}, 0x2c) fcntl$dupfd(r5, 0x0, r5) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xb) ioctl$int_out(r6, 0x2, &(0x7f00000000c0)) r7 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCCBRK(r7, 0x5428) r8 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r8) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r9, 0x89e2, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x43, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) [ 258.861093] overlayfs: filesystem on './file0' not supported as upperdir 09:39:07 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0_to_bridge\x00'}, 0x18) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000300)={0x6, @capture={0x0, 0x0, {0x3f, 0x4}}}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681", 0x2a, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000140)={0x84, @multicast1, 0x4e22, 0x4, 'ovf\x00', 0xb, 0x1, 0x54}, 0x2c) fcntl$dupfd(r5, 0x0, r5) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0xb) ioctl$int_out(r6, 0x2, &(0x7f00000000c0)) r7 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCCBRK(r7, 0x5428) r8 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r8) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r9, 0x89e2, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x43, &(0x7f0000000200)={'ah\x00'}, &(0x7f0000000240)=0x1e) 09:39:07 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r0, 0x0, r1, 0x8) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/prev\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180)=0x7, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x10010, 0xffffffffffffffff, 0xd5c8) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000503d25a80648c63940d0300fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 259.319568] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 261.701322] IPVS: ftp: loaded support on port[0] = 21 [ 262.837729] chnl_net:caif_netlink_parms(): no params data found [ 262.868086] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.874782] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.882477] device bridge_slave_0 entered promiscuous mode [ 262.889010] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.895606] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.902541] device bridge_slave_1 entered promiscuous mode [ 262.919536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.928616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.946245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.953409] team0: Port device team_slave_0 added [ 262.958857] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.966055] team0: Port device team_slave_1 added [ 262.971596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.978821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.033471] device hsr_slave_0 entered promiscuous mode [ 263.071083] device hsr_slave_1 entered promiscuous mode [ 263.130836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.137827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.150737] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.157079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.163695] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.170060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.196729] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 263.203625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.211944] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.219835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.227136] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.233901] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.244995] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.251209] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.259004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.266715] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.273057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.285217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.292986] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.299301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.316992] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.326806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.337511] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.344501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.352463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.359895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.367789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.375227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.382057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.394575] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 263.402495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.409116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.422138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.830464] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 09:39:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x17ea3b64, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0xa, 0x0, 0xb, {0x0, 0x8000, 0x401, 0x9}}) 09:39:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read$FUSE(r2, &(0x7f0000000b40), 0x1000) socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r3 = socket(0x10, 0x0, 0xc) write(r3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200100, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x13f}}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x8, 0x2, 0x12, r4, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6e26cab450786d9d}, 0x200000000, 0x80000000000003, 0x0, 0xd, 0x400, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:39:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) 09:39:13 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000040)='./bus\x00', 0x0) 09:39:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 09:39:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) 09:39:13 executing program 1: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000080)) 09:39:13 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000006c0)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:13 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/\"\xc7\x00\xff\x00\x00\x00\x00\xff\t\x00', 0x0, 0x8044) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x80) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0xfe}) syz_open_pts(r5, 0x0) close(r5) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000080)) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r6 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x316, 0x1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 09:39:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2, 0x8000000, r1, 0x0) 09:39:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) dup2(r0, r1) 09:39:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000880)=""/260, 0x104}], 0x1, 0x0) [ 264.841658] audit: type=1400 audit(1574588353.499:70): avc: denied { map } for pid=8150 comm="syz-executor.0" path="/dev/dsp" dev="devtmpfs" ino=14212 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 264.867980] SELinux: Context system_u:object_r:lvm_control_t:s0 is not valid (left unmapped). 09:39:13 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 09:39:13 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0321212e0f2b356443298afb7f5db5b487dff3878836463b29ed19453b8387e746aaaa31af979a0f2cc1765e2bf760ff66e91a0022549050d0f9f5082a781aea2e161e20b0a79088465254eb8fe059ddd3e17a956d29b9bce9a7febe5005272a62c4ff00edca07e5ed26e141f3620eddd744adfc05a43cd4ff601233b1da1b6a81d1fd5b988a33d2bb1eb90422f83729b1d0a2009a56925663f556ac3daef8ff9f8a32307653e852ce7318250e3e084f74eafafc37f48b6f0bdf93ada475112f0659644154d3357677349a77ebd19509c379dff09c2a264382ae968411bb1480c6b318ff8ecdf964e61793cf9332d88d51aca658685afaf35cb4d32688e24f63ee5a790c7c7feacbda56729d9122aa9d7889901259062af581208b2d78893854afa7c55d"], 0x20000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000040)=@default) 09:39:13 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 09:39:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xffffff25}, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) r2 = gettid() tkill(r2, 0x1000000000016) [ 264.965106] audit: type=1804 audit(1574588353.579:71): pid=8191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir608256593/syzkaller.T2dxLX/35/bus" dev="sda1" ino=16718 res=1 09:39:13 executing program 3: r0 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) sync_file_range(r0, 0x7fff, 0x0, 0x6) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffff9, 0x0, 0xffffffff}) [ 265.066518] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 265.093803] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 09:39:13 executing program 2: socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x0, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r9 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x0, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r11 = socket$alg(0x26, 0x5, 0x0) r12 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x513a9610c6e868c1, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) sendmsg$unix(r2, &(0x7f0000000680)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000180)="08b00356990453", 0x7}, {&(0x7f00000002c0)="24161afc068c29713e5ba06f2d2f24d69459cbbf2ef81f866f651217cc707c17ec0ee11a7699d68f183383fc88ff97d9468e047afa6200948577902274e58d2b5422f3d62f9246b72b8d0ccd20586ed92bbf85b66020de49afed6589aec64c56a8007113da920bee93475f427faa4f71dc6875945ebef0395f43594e6a16c888ef6ec0bbb510e2f89289639ff9edf7ed4c70a311b1f30fd288f923049df35c1358530bc58d827c882eec9fbc03ced1aa54ea6883e42a71844756c30d2291f72d2fb18de7dffe", 0xc6}, {&(0x7f00000003c0)="2140dda80c0988a4df2aea49d6721ee0c0ec13267b8a56c62fc44a523d90803ec2763aab249c8749e4a01decadcbacfc2bac219c97aa08afd50945c5e58b714176aeaf05fca1f7013d4deed5114c2a8e1f16cac81fa66f8e70df329eb9", 0x5d}, {&(0x7f0000000440)="1e3e43254c48939b8ed88454a73409327147feee9c08fdc36ed4f40256f38dc2ac1f9b735d69f4658918840b00af61457368c86a19a215337d6c41cdbcf2339c198329ef1f21d66386a1805455a1a23166126901f31b25193b272e838da480135919d381f6c118121a59cf9ef7f27de933c49a586c79cf49b31fb51757b1bc1158e2e6338ad8bf7a5e01acc5ef35a64d2ac0dacffa25c20a396fe46ecd5b45d7db527ce12a2999d36528d28a32d030db4d8ab80a546392f2dede0c8572403f35", 0xc0}], 0x4, &(0x7f00000005c0)=[@rights={{0x38, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11, r1, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r12, r13, r1]}}, @rights={{0x14, 0x1, 0x1, [r14]}}, @rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0, r15}}}], 0xb0, 0x44000}, 0x8000) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) 09:39:13 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x4, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7f, 0x8, 0x800}) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x77) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4081, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x1, 0x20) sendto$inet(r3, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES64=r8, @ANYRESHEX], 0x2}}, 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() flistxattr(r3, &(0x7f0000000600)=""/167, 0xa7) [ 265.130970] audit: type=1804 audit(1574588353.729:72): pid=8197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir928465579/syzkaller.bnyISU/4/bus" dev="sda1" ino=16641 res=1 [ 265.207695] audit: type=1400 audit(1574588353.829:73): avc: denied { connect } for pid=8203 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 265.242171] device team0 entered promiscuous mode [ 265.247083] device team_slave_0 entered promiscuous mode [ 265.252697] device team_slave_1 entered promiscuous mode [ 265.253291] audit: type=1400 audit(1574588353.859:74): avc: denied { setopt } for pid=8203 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 265.259177] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.299767] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 265.321203] audit: type=1804 audit(1574588353.959:75): pid=8197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir928465579/syzkaller.bnyISU/4/bus" dev="sda1" ino=16641 res=1 [ 265.352940] device team0 left promiscuous mode [ 265.357759] device team_slave_0 left promiscuous mode 09:39:14 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000300), 0x80800) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f000003f000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f000003f000/0x3000)=nil, 0x3000, 0x3, 0x10, r5, 0xf155a000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r6, 0xcc47}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x25}, 0x7fffffff}}, 0xde}, &(0x7f00000000c0)=0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r3, 0x0, r7, 0x0, 0x1420000a77, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0xec2329ee6ecf3f07, 0x0) write$binfmt_aout(r12, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r12, 0x40045431, &(0x7f0000000040)) r13 = syz_open_pts(r12, 0x0) r14 = dup3(r13, r12, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r14, 0x541b, &(0x7f0000000080)) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SNDRV_TIMER_IOCTL_GINFO(r14, 0xc0f85403, &(0x7f0000000380)={{0x0, 0x0, 0x10000, 0x1, 0x9}, 0x1, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0x800, 0x190, 0x4, 0x8}) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r15}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r15}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x4000}]}, 0x20}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 265.374428] device team_slave_1 left promiscuous mode [ 265.379805] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 [ 265.413268] device team0 entered promiscuous mode [ 265.418230] device team_slave_0 entered promiscuous mode [ 265.423941] device team_slave_1 entered promiscuous mode [ 265.430582] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.445640] device team0 left promiscuous mode [ 265.451706] device team_slave_0 left promiscuous mode [ 265.481255] device team_slave_1 left promiscuous mode [ 265.498809] audit: type=1804 audit(1574588354.159:76): pid=8231 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir173113549/syzkaller.JT004U/36/bus" dev="sda1" ino=16733 res=1 [ 265.619704] device team0 left promiscuous mode [ 265.624610] device team_slave_0 left promiscuous mode [ 265.628044] audit: type=1400 audit(1574588354.159:77): avc: denied { map } for pid=8229 comm="syz-executor.5" path="socket:[32420]" dev="sockfs" ino=32420 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 [ 265.643991] device team_slave_1 left promiscuous mode 09:39:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0610687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000280)={[{@usrjquota='usrjquota=', 0x22}]}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) unshare(0x10010000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = dup(r3) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="63374e856c015e3bec99ac512205eab9761343fc8a9fa03a313d7fa6121f6098cf48ffe2cc841724ed474a4211291c50dd784cfbd68f44b66c33cd4fa62ebea258dbae800fb7f8af6163a0a9cd6e39041521ad71ad5a42e00cc61874b20aca9e3b4388dda79baa68fd05ba22cba6", 0x6e, 0xfffffffffffffff9) keyctl$revoke(0x3, r5) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffced) [ 265.749059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 [ 265.782535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 [ 265.819865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 [ 265.846817] device team0 entered promiscuous mode [ 265.851741] device team_slave_0 entered promiscuous mode [ 265.857268] device team_slave_1 entered promiscuous mode [ 265.863561] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.876904] device team0 left promiscuous mode [ 265.881754] device team_slave_0 left promiscuous mode [ 265.887064] device team_slave_1 left promiscuous mode [ 265.893856] device team0 entered promiscuous mode [ 265.898749] device team_slave_0 entered promiscuous mode [ 265.904359] device team_slave_1 entered promiscuous mode [ 265.910994] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.917069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 09:39:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0xfe9e}}, 0x5) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x200, 0x0, 0x10000, 0x15}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x1ff}) 09:39:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x4, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7f, 0x8, 0x800}) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x77) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4081, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x1, 0x20) sendto$inet(r3, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES64=r8, @ANYRESHEX], 0x2}}, 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() flistxattr(r3, &(0x7f0000000600)=""/167, 0xa7) 09:39:14 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="e6cc39d64e5b987596da1475c4f0fc2213fca074e4", 0x15}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x6}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040)=0x83, 0x4) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r7, 0xcc47}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={r7, 0x5, 0x9ec52cb7393aa2c8, 0x7, 0xfe}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r8, 0x0, 0xd61}, 0xc) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000240)="3a697d35072c01ff6d6f7703da71bd5a45558a8c44e025839ea5c99d4acf8f1e8b3810003ab179a0d4a2e1858671584828ce41b5638bd618c5f6216026a03fc7dd689568c28e49d745c30f1e3ab42b319e4d0cd4ea11e26e5fe4079924443d66d098856a015751fad2d4f101261c58e5b8da0eadeb4338d3d1b4eccbae464376b2d71157ba", 0x85) 09:39:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000240)={0x3c6, 0xf7, "59c6097ac10f8715b1f08d5bcfd04e1c7921b24cbf956856f5738d42bd65e4727b6144741917fafa449148d1cbecc8c24a09deef979d288552ecfc2daf57442a39e95582f226aaf3f529684db9e7d428c19d25d339325e8955ef0fd4adce56ad633060dc262e793de8dd04d6033189aa7d717f971d243656f8b3689b2d79b0e45e5f811e25989635d2cc51415c9ddf6cb714a8e1897188344baf64ad150325eb3b883f146b67b66131c70eddf8474c5c8aeef225d55c18fb74f8ac78acfd5a94394f90bdc48a8be10f46d5d37e8f3303851e53363bec518062ec299c3e9aeec8fa7634e73676dcd983e9c83ee886545c18f424d0107717"}) getsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x4000000000000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)='XFSB', 0x4}], 0x0, 0x0) [ 266.110451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 [ 266.135761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 09:39:14 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r3, 0x0, r4, 0x8) getpgid(r3) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000001280)={'ah\x00'}, &(0x7f00000012c0)=0x1e) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'nodev\'ppp0$bdev-procselinuxem1bdev/\x00'}, &(0x7f00000001c0)='ah\x00', 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000100)={0x8, {{0x2, 0x4e22, @broadcast}}}, 0x88) tkill(r1, 0xf) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@norecovery='norecovery'}, {@discard='discard'}]}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000080)=0x800, 0x8) [ 266.164219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 09:39:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x4, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7f, 0x8, 0x800}) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x77) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4081, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x1, 0x20) sendto$inet(r3, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES64=r8, @ANYRESHEX], 0x2}}, 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() flistxattr(r3, &(0x7f0000000600)=""/167, 0xa7) [ 266.214547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 09:39:14 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x4, 0x3, 0x2, 0x3}, {0x5, 0x4, 0x9, 0x5}, {0x4, 0x0, 0x29, 0x25}, {0x0, 0x4, 0x2, 0xfffffa74}]}, 0x10) ftruncate(r2, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r4, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 266.303475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8232 comm=syz-executor.5 [ 266.315664] audit: type=1804 audit(1574588354.979:78): pid=8276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir173113549/syzkaller.JT004U/36/bus" dev="sda1" ino=16733 res=1 09:39:15 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x15) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f187edef68441dda35bf4a7be7b9973809ae62f5c91c59f84c99f10cc6297fa1b9b385b4000000000000000b34dd1361e3d84534f9033c3f00ffff009196c72c93c261e3bd2c4c060cfb6edb5619962d4761dfe1600c22b487813885e8f91b96b20d15b2af3d781b26c2be97fd964588fcd65d1a24d59afb8a8f27be0a"], 0x82) fchdir(0xffffffffffffffff) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r7 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[], @ANYRESHEX=r3, @ANYRESDEC], 0x3, 0x2) socket(0x10, 0x2, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x10100, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x0, 0x0, @raw_data=[0x2, 0x0, 0x4, 0x717b, 0xfffffff9, 0x8, 0x13, 0x1ff, 0x9, 0xa87, 0x5, 0x9394, 0x4, 0x7, 0x8, 0xfffffffe]}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 266.327529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8231 comm=syz-executor.5 [ 266.408847] device team0 left promiscuous mode [ 266.421100] device team_slave_0 left promiscuous mode 09:39:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x4, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7f, 0x8, 0x800}) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x77) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4081, 0x0, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x1, 0x20) sendto$inet(r3, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRES64=r8, @ANYRESHEX], 0x2}}, 0x40) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') geteuid() flistxattr(r3, &(0x7f0000000600)=""/167, 0xa7) [ 266.449415] audit: type=1804 audit(1574588354.979:79): pid=8231 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir173113549/syzkaller.JT004U/36/bus" dev="sda1" ino=16733 res=1 [ 266.505756] XFS (loop3): device supports 512 byte sectors (not 0) [ 266.525811] device team_slave_1 left promiscuous mode 09:39:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4, 0xd}]}, 0x18}, 0x1, 0xfdffffff00000000}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x5, 0x636, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000040), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x11, 0x40, 0x22eb, 'bcsh0\x00', 'gretap0\x00', 'bcsh0\x00', 'erspan0\x00', @local, [0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0xff, 0x80], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x17, 0x4, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00', 'teql0\x00', 'netdevsim0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="906dff07b498", [0x0, 0x0, 0x101, 0x0, 0x1fe, 0xff], 0x9e, 0x9e, 0x1ce, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0xf5, 0x1, 0x7}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1ff, 'system_u:object_r:ipmi_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x7, 0x5c, 0x0, 'erspan0\x00', 'batadv0\x00', 'netdevsim0\x00', 'bridge0\x00', @local, [0x80, 0x0, 0x0, 0xff, 0xff, 0x58196d2ab994308], @empty, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffffa, 'syz0\x00', 0x8}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {0x0, 0xd8d8adb97b06641b, 0x8864, 'nr0\x00', 'rose0\x00', 'team_slave_0\x00', 'bcsf0\x00', @random="29cbe3e53fee", [0xff, 0x0, 0xff, 0xff, 0xff, 0x7f], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x1ac064ad6d224e6f, 0x0, 0x80, 0xff, 0x0, 0x929658d1b7f5f3c], 0x6e, 0xa6, 0xd6, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2170d798}}}}]}, {0x0, '\x00', 0x4, 0x7, 0x1, [{0x11, 0x50, 0x88a0, 'ip6gretap0\x00', 'nlmon0\x00', 'batadv0\x00', 'erspan0\x00', @local, [0x1fe, 0x0, 0x0, 0x0, 0x17e, 0x101], @remote, [0x60b16eb847e45c34, 0x0, 0x101, 0x0, 0xff, 0xff], 0x6e, 0xfe, 0x146, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x4, 0x4}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x2, 0xfa}}}], @common=@ERROR={'ERROR\x00', 0x20, {"a971af8cea47095375c8b045770cd4ab00d9f0711ff3424d483bac10a240"}}}]}]}, 0x6ae) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) 09:39:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'b\xa9`\x92L\xdd&\x16z\x00', 0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x9, 0x1000, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6}) syz_open_pts(r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000240)={0x0, 0x3}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES64=r1, @ANYRES64=r1, @ANYRESOCT=0x0, @ANYPTR, @ANYPTR64, @ANYRES32, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC=r0, @ANYRESDEC=r3, @ANYRESDEC=r0], @ANYRESDEC=r4], 0x9}}, 0x48) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x1d, 0x3, 0x80000000, 0x1567dee6, 0x18, 0x6, 0x7, 0x0, 0x4, 0x5, 0x5e4, 0x3f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) [ 266.556991] device team0 entered promiscuous mode [ 266.564522] device team_slave_0 entered promiscuous mode [ 266.593174] device team_slave_1 entered promiscuous mode [ 266.629786] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.706138] device team0 left promiscuous mode [ 266.711269] device team_slave_0 left promiscuous mode [ 266.733526] device team_slave_1 left promiscuous mode [ 266.755284] device team0 entered promiscuous mode [ 266.762411] device team_slave_0 entered promiscuous mode [ 266.784340] device team_slave_1 entered promiscuous mode [ 266.815261] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.855390] device team0 left promiscuous mode [ 266.863525] device team_slave_0 left promiscuous mode [ 266.883376] device team_slave_1 left promiscuous mode 09:39:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4, 0xd}]}, 0x18}, 0x1, 0xfdffffff00000000}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x5, 0x636, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000040), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x11, 0x40, 0x22eb, 'bcsh0\x00', 'gretap0\x00', 'bcsh0\x00', 'erspan0\x00', @local, [0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0xff, 0x80], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x17, 0x4, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00', 'teql0\x00', 'netdevsim0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="906dff07b498", [0x0, 0x0, 0x101, 0x0, 0x1fe, 0xff], 0x9e, 0x9e, 0x1ce, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0xf5, 0x1, 0x7}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1ff, 'system_u:object_r:ipmi_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x7, 0x5c, 0x0, 'erspan0\x00', 'batadv0\x00', 'netdevsim0\x00', 'bridge0\x00', @local, [0x80, 0x0, 0x0, 0xff, 0xff, 0x58196d2ab994308], @empty, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffffa, 'syz0\x00', 0x8}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {0x0, 0xd8d8adb97b06641b, 0x8864, 'nr0\x00', 'rose0\x00', 'team_slave_0\x00', 'bcsf0\x00', @random="29cbe3e53fee", [0xff, 0x0, 0xff, 0xff, 0xff, 0x7f], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x1ac064ad6d224e6f, 0x0, 0x80, 0xff, 0x0, 0x929658d1b7f5f3c], 0x6e, 0xa6, 0xd6, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2170d798}}}}]}, {0x0, '\x00', 0x4, 0x7, 0x1, [{0x11, 0x50, 0x88a0, 'ip6gretap0\x00', 'nlmon0\x00', 'batadv0\x00', 'erspan0\x00', @local, [0x1fe, 0x0, 0x0, 0x0, 0x17e, 0x101], @remote, [0x60b16eb847e45c34, 0x0, 0x101, 0x0, 0xff, 0xff], 0x6e, 0xfe, 0x146, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x4, 0x4}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x2, 0xfa}}}], @common=@ERROR={'ERROR\x00', 0x20, {"a971af8cea47095375c8b045770cd4ab00d9f0711ff3424d483bac10a240"}}}]}]}, 0x6ae) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) 09:39:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)=0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getaddr={0x17, 0x16, 0x1}, 0x18}}, 0x0) 09:39:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = open(0x0, 0x14103e, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000380)={0xe, 0x5, 0x9, 0x800, r1}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_emit_ethernet(0x0, &(0x7f0000000c80)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x23, 0x0, 0x0, 0x0, 0x1, 0x90, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4, 0x4, 0x0, 0x9, 0x0, 0x6, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x10) r7 = dup2(r6, r6) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000080), 0xa) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='sy\f\x03\x00', 0x200002, 0x0) r8 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r8, 0x100, 0x0, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x8001}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x48001}, 0x8082) sendto$inet(r6, 0x0, 0x0, 0x45, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x140010006, 0x0) r9 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r9, &(0x7f0000000000)={0x1f, {0x0, 0x1ff, 0x3}}, 0xa) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000040)) r11 = syz_open_pts(r10, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000080)) r13 = accept$inet6(r12, 0x0, &(0x7f0000000100)) getsockopt$sock_int(r13, 0x1, 0x28, &(0x7f00000001c0), &(0x7f0000000200)=0x4) write$P9_RXATTRWALK(r9, &(0x7f0000000140)={0xf, 0x9}, 0xf) 09:39:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x8010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x38b, 0x0, 0x267}}], 0x8000000000000ee, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0x8) preadv(r0, &(0x7f00000017c0), 0x331, 0x0) uname(0x0) 09:39:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, 0x0) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x620101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002540)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r8}, 0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001b00)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3eb1ec092471e83144e4a3288abe73140dfbe3eff8f2e93f736d9dd558b891f35bd", 0x59}, {&(0x7f0000000580)="c48f0032207820831bf53ab5c35723d409d0a6cbe1e3b4fbdf3f23d884ea651ed425e935647f8b84851afad79f1e6359f54808dd4e20efd4b90112fd692c9b650964b671cdcea4b8b1859b896e2dad7a98dc2e40728787fedd23c000397df4c79749a2fb93beff0963be63df2a286201ae5a51a5243e1b6175e2659b4984210358cdc89524ec1fd1bc5e17858f5f485d56de4e0f690609012a5a0f68c184814575e53af720fffa1b39aaa33a00ea1a6eb0af57cd5bad2b10cc6b32cf864727e784dbacc37509aad5156d382c250a58f7", 0xd0}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933", 0xf6}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000500)}, {&(0x7f0000000940)="22a43b7370eb36363e7259e7d33e3473708c427041e02e01193bc65a5aa1702790f297ef14e5cd75e75b2f4152c80f6a1ce13c942661d93be3638db2b8a9ce19b65ab31f89f89548f2a7c30b586466e17107d137bdc065eb74f8d8794d47e69b4775a9cee66149077a61c312a87356258a52e96dc550696d2668fb2a9b255195466117ac193bde588ac3c7faad1b69fb399b6673e29c46f3a3cf94978f003cebd9e71abe0fbf6f8e95a46922cb5599db0df1631e604a09edf9417c6db27ee437d23eda5af205a805cab489c3616ed3d112258936", 0xd4}, {&(0x7f0000000a40)="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", 0x1000}], 0x9, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x60}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}], 0x3, &(0x7f0000002240)=ANY=[]}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f00000023c0)}], 0x2}}], 0x4, 0x1400e080) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r10 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r10, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) [ 267.280299] IPVS: stopping backup sync thread 8124 ... [ 267.287173] device bridge_slave_1 left promiscuous mode [ 267.349914] bridge0: port 2(bridge_slave_1) entered disabled state 09:39:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4, 0xd}]}, 0x18}, 0x1, 0xfdffffff00000000}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x5, 0x636, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000040), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x11, 0x40, 0x22eb, 'bcsh0\x00', 'gretap0\x00', 'bcsh0\x00', 'erspan0\x00', @local, [0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0xff, 0x80], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x17, 0x4, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00', 'teql0\x00', 'netdevsim0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="906dff07b498", [0x0, 0x0, 0x101, 0x0, 0x1fe, 0xff], 0x9e, 0x9e, 0x1ce, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0xf5, 0x1, 0x7}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1ff, 'system_u:object_r:ipmi_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x7, 0x5c, 0x0, 'erspan0\x00', 'batadv0\x00', 'netdevsim0\x00', 'bridge0\x00', @local, [0x80, 0x0, 0x0, 0xff, 0xff, 0x58196d2ab994308], @empty, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffffa, 'syz0\x00', 0x8}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {0x0, 0xd8d8adb97b06641b, 0x8864, 'nr0\x00', 'rose0\x00', 'team_slave_0\x00', 'bcsf0\x00', @random="29cbe3e53fee", [0xff, 0x0, 0xff, 0xff, 0xff, 0x7f], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x1ac064ad6d224e6f, 0x0, 0x80, 0xff, 0x0, 0x929658d1b7f5f3c], 0x6e, 0xa6, 0xd6, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2170d798}}}}]}, {0x0, '\x00', 0x4, 0x7, 0x1, [{0x11, 0x50, 0x88a0, 'ip6gretap0\x00', 'nlmon0\x00', 'batadv0\x00', 'erspan0\x00', @local, [0x1fe, 0x0, 0x0, 0x0, 0x17e, 0x101], @remote, [0x60b16eb847e45c34, 0x0, 0x101, 0x0, 0xff, 0xff], 0x6e, 0xfe, 0x146, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x4, 0x4}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x2, 0xfa}}}], @common=@ERROR={'ERROR\x00', 0x20, {"a971af8cea47095375c8b045770cd4ab00d9f0711ff3424d483bac10a240"}}}]}]}, 0x6ae) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) [ 267.478211] device bridge_slave_0 left promiscuous mode [ 267.570520] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.892356] device hsr_slave_1 left promiscuous mode 09:39:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="0f22270f606ca7baf80c66b8304e548266efbafc0c66ed43ed66b91e0100000f320f20d86635200000000f22d8aef32f3abc1fbc1f81d90c0066f2ba5f57160fc766b9bc0200000f32", 0x49}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="66ba4000b00dee0f7949000f01c866baa000edf30f0926dc051e00000066b8b3000f00d0b9500900000f32650f229666baf80cb866fea882ef66bafc0c66b8001066ef", 0xffffffffffffffc4}], 0x1, 0x0, 0x0, 0x0) [ 267.933971] device hsr_slave_0 left promiscuous mode [ 267.974573] team0 (unregistering): Port device team_slave_1 removed [ 268.005255] team0 (unregistering): Port device team_slave_0 removed [ 268.040337] bond0 (unregistering): Releasing backup interface bond_slave_1 09:39:16 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0xe00, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8, 0x2002) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000840)={@multicast1, @loopback, 0x0}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000008c0)={'vcan0\x00', r4}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x1, 0x3}) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) sendfile(r6, r7, &(0x7f0000000200)=0x93f, 0x3) [ 268.108146] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 268.268487] bond0 (unregistering): Released all slaves [ 268.355742] device team0 entered promiscuous mode [ 268.366433] device team_slave_0 entered promiscuous mode [ 268.379363] device team_slave_1 entered promiscuous mode [ 268.403400] 8021q: adding VLAN 0 to HW filter on device team0 09:39:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) [ 270.310908] IPVS: ftp: loaded support on port[0] = 21 [ 271.187645] chnl_net:caif_netlink_parms(): no params data found [ 271.219303] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.225798] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.233073] device bridge_slave_0 entered promiscuous mode [ 271.239638] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.246261] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.253173] device bridge_slave_1 entered promiscuous mode [ 271.269594] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 271.278679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 271.296768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.303925] team0: Port device team_slave_0 added [ 271.309329] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.316486] team0: Port device team_slave_1 added [ 271.322023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.329347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.392063] device hsr_slave_0 entered promiscuous mode [ 271.430292] device hsr_slave_1 entered promiscuous mode [ 271.470647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 271.477685] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.492219] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.498576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.505216] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.511622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.538120] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 271.544653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.552713] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.562982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.569976] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.576912] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.585624] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.591799] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.599713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.607340] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.613716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.622585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.630460] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.636802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.649672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.658695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.667801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.681387] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.691450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.702057] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.708302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.716241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.723654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.736111] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 271.743808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.750525] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.759764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.180403] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 09:39:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000500)='./bus\x00', &(0x7f0000000580)='security.capability\x00', &(0x7f0000000700)=@v3, 0x18, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 09:39:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, 0x0) accept(r1, &(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001c00)=0xfffffffffffffe5f) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x620101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000002540)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r8}, 0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001b00)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000440)="f4f337b6b6db8f5b98c3fee0969fce56fd9fe6c807b9e84156aa0562d8b325515293e9e29887eb7aa9889f47c5a936bbee29c5629c0b79f3eb1ec092471e83144e4a3288abe73140dfbe3eff8f2e93f736d9dd558b891f35bd", 0x59}, {&(0x7f0000000580)="c48f0032207820831bf53ab5c35723d409d0a6cbe1e3b4fbdf3f23d884ea651ed425e935647f8b84851afad79f1e6359f54808dd4e20efd4b90112fd692c9b650964b671cdcea4b8b1859b896e2dad7a98dc2e40728787fedd23c000397df4c79749a2fb93beff0963be63df2a286201ae5a51a5243e1b6175e2659b4984210358cdc89524ec1fd1bc5e17858f5f485d56de4e0f690609012a5a0f68c184814575e53af720fffa1b39aaa33a00ea1a6eb0af57cd5bad2b10cc6b32cf864727e784dbacc37509aad5156d382c250a58f7", 0xd0}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933", 0xf6}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000500)}, {&(0x7f0000000940)="22a43b7370eb36363e7259e7d33e3473708c427041e02e01193bc65a5aa1702790f297ef14e5cd75e75b2f4152c80f6a1ce13c942661d93be3638db2b8a9ce19b65ab31f89f89548f2a7c30b586466e17107d137bdc065eb74f8d8794d47e69b4775a9cee66149077a61c312a87356258a52e96dc550696d2668fb2a9b255195466117ac193bde588ac3c7faad1b69fb399b6673e29c46f3a3cf94978f003cebd9e71abe0fbf6f8e95a46922cb5599db0df1631e604a09edf9417c6db27ee437d23eda5af205a805cab489c3616ed3d112258936", 0xd4}, {&(0x7f0000000a40)="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", 0x1000}], 0x9, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x2a}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x60}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af6966f3d513f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}], 0x3, &(0x7f0000002240)=ANY=[]}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4ba376eb09519ad2820a60ff79f8a661d", 0x81}, {&(0x7f00000023c0)}], 0x2}}], 0x4, 0x1400e080) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r10 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r10, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)) 09:39:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x18, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4, 0xd}]}, 0x18}, 0x1, 0xfdffffff00000000}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x5, 0x636, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000040), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x11, 0x40, 0x22eb, 'bcsh0\x00', 'gretap0\x00', 'bcsh0\x00', 'erspan0\x00', @local, [0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0x0, 0xff, 0xff, 0x80], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}, {0x17, 0x4, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00', 'teql0\x00', 'netdevsim0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="906dff07b498", [0x0, 0x0, 0x101, 0x0, 0x1fe, 0xff], 0x9e, 0x9e, 0x1ce, [@vlan={'vlan\x00', 0x8, {{0x1, 0x0, 0xf5, 0x1, 0x7}}}], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1ff, 'system_u:object_r:ipmi_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x7, 0x5c, 0x0, 'erspan0\x00', 'batadv0\x00', 'netdevsim0\x00', 'bridge0\x00', @local, [0x80, 0x0, 0x0, 0xff, 0xff, 0x58196d2ab994308], @empty, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xfffffffa, 'syz0\x00', 0x8}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}, {0x0, 0xd8d8adb97b06641b, 0x8864, 'nr0\x00', 'rose0\x00', 'team_slave_0\x00', 'bcsf0\x00', @random="29cbe3e53fee", [0xff, 0x0, 0xff, 0xff, 0xff, 0x7f], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x1ac064ad6d224e6f, 0x0, 0x80, 0xff, 0x0, 0x929658d1b7f5f3c], 0x6e, 0xa6, 0xd6, [], [@common=@dnat={'dnat\x00', 0x10, {{@remote}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2170d798}}}}]}, {0x0, '\x00', 0x4, 0x7, 0x1, [{0x11, 0x50, 0x88a0, 'ip6gretap0\x00', 'nlmon0\x00', 'batadv0\x00', 'erspan0\x00', @local, [0x1fe, 0x0, 0x0, 0x0, 0x17e, 0x101], @remote, [0x60b16eb847e45c34, 0x0, 0x101, 0x0, 0xff, 0xff], 0x6e, 0xfe, 0x146, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x4, 0x4}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x2, 0xfa}}}], @common=@ERROR={'ERROR\x00', 0x20, {"a971af8cea47095375c8b045770cd4ab00d9f0711ff3424d483bac10a240"}}}]}]}, 0x6ae) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) 09:39:22 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) r1 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$getownex(r1, 0x10, &(0x7f0000000340)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x50}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xab}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000003c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r4) close(0xffffffffffffffff) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) 09:39:22 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@dev]}, {[@local]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88801120}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2f0, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffff680}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffffff81, @ipv4={[], [], @empty}, 0x101}}, {0x14, 0x2, @in={0x2, 0x4e24}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @remote, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4eca6d19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x28}, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4150}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 09:39:22 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) dup2(r0, r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000000)={@mcast1}, 0x14) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffce9, 0x0, 0x0, 0x0) 09:39:22 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000140)={0x5ac9, 0x12, [{0xe, 0x1}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0xa}, {0xf, 0x1}, {0x9, 0x1}, {0xd}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0xd, 0x1}, {0xa, 0x1}, {0x5}, {0x6, 0x1}, {0xc}, {0x2}]}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r1, 0x0, r2, 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0xf1, 0x40, 0x6, 0x0, 0x8, 0x8100, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280), 0xb9777e167eec7aff}, 0x20300, 0x0, 0x81, 0x0, 0x100000001, 0x5, 0x9}, r1, 0x5, r5, 0x8) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) ioctl$LOOP_SET_BLOCK_SIZE(r8, 0x4c09, 0x5) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x3, 0x0, 0x101, 0x494e4f4b, [0xf0a], [0xfffff800, 0x3], 0x108}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723dbfde83426c65302c776f726b6469723d2e2f66696c6531"]) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r10, 0x2081fc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f00000001c0)=0x84bb, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1f, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0x0, 0xfb, 0x81, 0x0, 0x6, 0x4, 0x7, 0x1f, 0x92, 0xfd}) socket(0x10, 0x2, 0x0) renameat(r9, &(0x7f0000000180)='.//ile0\x00', r9, &(0x7f00000007c0)='./file0/f.le.\x00') 09:39:22 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r0, 0x0, r1, 0x8) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r6 = gettid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000800)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c4d8d21d5d6fe0eb925501ba4784466ebedbcc3e2a012ecdb76658b7e06c0ec1f37b9c352ef8586e8100000008000000b7d9f6e66d4c0a596ee41f32cf359a30a74dc68c37cfbef5c16f3e648864faf8228bf63bb3bf08000000961ca375725da07225aa0f59a1ff67650d301e754a45983032198381f8a69b42102d97acbc64e6a48b780a3d991c2c25c94736a71d6c4ca0cf2911ad4952ac1606c24177a8489da188cd78e57d047e3eed6a75d8183e16c482a0e2c56426e40f3b3666d4783a7fe682753cbdcd48906bd3d6322345da3743f6f0a7a3e8f40abadde6ea5aa620340d501d24ce4f37d421f3ce4e2d1a0a77b94411c6fd5ad25ddfea2cbdbf2bd8e2eed2a2997561260c60faccb830ed17b4a767adac5be81821c54e98ef591c280c8ee17d34c30f1a55a7011308d7c100bfcd33f11a0591edc33e74bfafbc1f1640214917e46ed6fed047b577f071ecf9a436ab672360c63809a1c8428f299d5a38e1fa8a32ac503836ebb3c67fdc74571b6b524bca757b164f9f0a6a97cbd3b332d154ed7fad8e1c636f7cf4fca437e2a12739d8099b000040000000000000000000000000006c0fc7034d2fa7a38f7ee87660ff28bc39a5227f5ecc13ccabc3af56195d80f021b5711b2941f5870c495049e1a4dfb7cee4575bb9f93780e6218c6447dd837219cb480c8d54c757b4fc46041910c09e83cc2c87cdb4ac70389710488e3f27acffc3eb71b0"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r6) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000140)={0xffffffff, 0x40, 0x6, 0x1, 0x61}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) write$UHID_SET_REPORT_REPLY(r8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/286], 0x63) ptrace$setopts(0x4206, r6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 09:39:22 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x1d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$amidi(0x0, 0x20, 0x101002) socket$vsock_stream(0x28, 0x1, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x101, 0x3432564e, [0x0, 0x4000], [0xfffff800], 0x108}}) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='.//ile0\x00', 0x50000, 0x24) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x6, 0x1d, 0x0, 0x0, 0x100, 0x6, 0x6, 0x4, 0x80, 0xb4, 0xfb, 0x81, 0x0, 0x10001, 0x4, 0x7, 0x1f, 0x92, 0xfd}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000009c0)={0x0, 0xe, 0x6b, 0x0, @scatter={0x3, 0x0, &(0x7f0000000380)=[{&(0x7f0000000800)=""/240, 0xf0}, {&(0x7f0000000280)=""/64, 0x40}, {&(0x7f0000000900)=""/166, 0xa6}]}, &(0x7f0000000680)="5a7b62c7c751b713a8e38438adf2d15b718b55bc3e308e252606a39610cb60562b6d99e73c4f32f40b31e9d8a27d29a2d224a01f0448eee0999b7cc02957b7d3d951a70c9694a801c15a5b0149ed5b78132268ba5226a3c9773275c9655d57c7b6b744c15b7760af6414f2", &(0x7f00000003c0)=""/51, 0xffffffff, 0x20, 0xffffffffffffffff, &(0x7f0000000740)}) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32=r1, @ANYBLOB="c634083f5b21d7bee6f83cdd826243434b95f9885ae5a6e543709e2eb33dc35bc6006fc1eaed68991f66f3f87f067c2dd67a984ad45dce5f86158c78fe9a0dc79edb01dd5ee3ddd13f73d6e25263720c16ae9c95c739c4b3fdbbe550c1bcf866c33c", @ANYRES64=0x0, @ANYBLOB="4c819ee069470da7d144760ecdab90e35669171ade124a0240bdbd36f465a2baba07e57f384f23ab58bb69fc4cd9ab6e90b46b96c3804aad14b1358ebdf56d7be3865ba67186b327f509", @ANYPTR64, @ANYRES64=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRES16=0x0]], @ANYRES32, @ANYRES16, @ANYRES64, @ANYRESHEX], 0x5, 0x2) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 09:39:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000300)={"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"}) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000002c0), 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x180, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4480301}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000200)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed440f20c066350d000000440f22c066b9160b00000f1c79a866b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x62}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 274.381412] overlayfs: failed to resolve '¿ÞƒBle0': -2 [ 274.463769] overlayfs: filesystem on './file0' not supported as upperdir 09:39:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socket(0x5, 0x800, 0xff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00\x00\x00\x00\x00\x00\x05l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 09:39:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), 0x4) setuid(0x0) 09:39:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) open(&(0x7f0000000e00)='./file1\x00', 0x101000, 0x110) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r1, 0x0, r2, 0x8) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f0000000540)={0x22b7d6ec3bad3369, 0x70, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x8}, 0x12000, 0x3, 0x36, 0x0, 0x1c, 0xffff}, r3, 0x0, r4, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r6 = syz_open_procfs(r5, &(0x7f00000001c0)='mo\xc6\x87~un\xdbtsM1\xb1\xb3\x10\xa7tats') sendfile(r0, r6, 0x0, 0x80000008000000b) [ 274.798246] xt_cluster: cannot load conntrack support for proto=7 [ 274.816110] device bridge_slave_1 left promiscuous mode [ 274.821775] bridge0: port 2(bridge_slave_1) entered disabled state 09:39:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x84040) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="9cf9bfd13a9cea73b9849caae6472ea3096eb447884edb05660366622846b3a03c762fde36aceda97a5920ae88d3618ed7e723f7c264bbefe3402cfb8ec8c1eade8d2f7c0fb23dab15cdcbd05cfab6426e72e8260af2e8f787efb05f555f4569503529947b587dd173e35211f731c4a70375cc4cbd3e26b2f2cb8ffc07d50b3e06a7c5552871e26cf7cc242605afca0e26718b74b96795744f63ae9b7ae177694f31ee8c858920d6a4fda2309ec7c12f98a3b1735cbd7500f096fea3f497ee1291092881cad4"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 274.913413] device bridge_slave_0 left promiscuous mode [ 274.919078] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.949335] xt_cluster: cannot load conntrack support for proto=7 [ 275.021338] overlayfs: failed to resolve '¿ÞƒBle0': -2 09:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000fff, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@subj_role={'subj_role', 0x3d, 'vfat\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x40000}}, {@pcr={'pcr', 0x3d, 0x37}}]}) [ 275.121795] ceph: device name is missing path (no : separator in œù¿Ñ:œês¹„œªæG.£ n´GˆNÛffb(F³ &²òËüÕ >§ÅU(qâl÷Ì$&¯Ê&q‹t¹g•tOc®›záwiO1‰ Ö¤ý¢0žÇÁ/˜£±s\½u) [ 275.173566] device hsr_slave_1 left promiscuous mode [ 275.215292] device hsr_slave_0 left promiscuous mode [ 275.255953] team0 (unregistering): Port device team_slave_1 removed [ 275.285795] team0 (unregistering): Port device team_slave_0 removed 09:39:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1eb5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x80, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x8, 0xcce41) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e21, 0x42b67a24, @loopback}, {0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x6, [0x2, 0x1, 0x1f, 0x80, 0x3, 0x80000000, 0x7, 0xffffffff]}, 0x5c) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x4, 0x0, 0x81, 0xfff, 0x3, 0x1, 0x81}, 0x0) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000000)={0x7, "c057a4f08db49470e6b152ad5c0b44cef5dc2caea010bf04d1d605065b6dfa07", 0x0, 0xe205c3d767410aa}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0xf59dd62661543bf7, 0x84) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0xb9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000080)) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x10000) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000480)={0x3, {{0xa, 0x4e21, 0x10000, @mcast2, 0x2}}, {{0xa, 0x0, 0x7ff, @remote}}}, 0x104) listen(0xffffffffffffffff, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 275.319632] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 275.383946] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 275.512436] bond0 (unregistering): Released all slaves 09:39:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0x4000000, 0x0, 0x154) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x81}, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x54, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[@hopopts={0x0, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 09:39:24 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0xf3, 0x1]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='Pi\xd0/pfy\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00', 0x250803, 0x0) 09:39:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/Hev/null\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x2, 0x2, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000021000000b30300000048292db03e192d6ea8a9a6"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x100}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x0, 0x0) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r12 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r13 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r14, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r15 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r15, 0x0, 0x0, 0x0) r16 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r16, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r17 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r17, 0x0, 0x0, 0x0) write$binfmt_aout(r9, &(0x7f0000000580)=ANY=[@ANYRESHEX=r16, @ANYRES16=r17], 0xffffffffffffff73) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000040)) r18 = syz_open_pts(r9, 0x0) r19 = dup3(r18, r9, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r19, 0x541b, &(0x7f0000000080)) sendto$isdn(r19, &(0x7f00000002c0)={0x3, 0x3, "0675880822a7c3d379b5dbf303ddf1b0afbcb87bfc6588d8c732103f2c7e2a9ed608bb5216d3f730695f9ce26254c091029e0925b730a413b0851a2907d8942cf2bf82571174e2ba3677b332e4e6eb6f362ef9c605b3faf9a4a5cadfd600d6380c497dd45e2d290351d123fbd1c6489f9f570dc29994d0ec76360a519acf575dc96e8a910f4d253a602d46b2567e"}, 0x96, 0x3, &(0x7f00000000c0)={0x22, 0x1f, 0x9, 0x2, 0x5}, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.898022] device team0 left promiscuous mode [ 275.910586] device team_slave_0 left promiscuous mode [ 275.928294] device team_slave_1 left promiscuous mode [ 275.954938] device team0 entered promiscuous mode [ 275.970964] device team_slave_0 entered promiscuous mode [ 275.988882] device team_slave_1 entered promiscuous mode [ 276.011132] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.552169] device team0 left promiscuous mode [ 276.556803] device team_slave_0 left promiscuous mode [ 276.581906] device team_slave_1 left promiscuous mode [ 276.603138] device team0 entered promiscuous mode [ 276.608020] device team_slave_0 entered promiscuous mode [ 276.615314] device team_slave_1 entered promiscuous mode [ 276.633281] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.773201] Bluetooth: hci0 command 0x1003 tx timeout [ 277.782947] Bluetooth: hci0 sending frame failed (-49) [ 278.224273] IPVS: ftp: loaded support on port[0] = 21 [ 279.163221] chnl_net:caif_netlink_parms(): no params data found [ 279.246925] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.254193] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.261360] device bridge_slave_0 entered promiscuous mode [ 279.268598] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.279305] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.286623] device bridge_slave_1 entered promiscuous mode [ 279.315700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.325505] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.349454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 279.371219] team0: Port device team_slave_0 added [ 279.394256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.401533] team0: Port device team_slave_1 added [ 279.417136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 279.427877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 279.503516] device hsr_slave_0 entered promiscuous mode [ 279.550380] device hsr_slave_1 entered promiscuous mode [ 279.594060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 279.601605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 279.622120] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.628522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.635183] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.641563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.685320] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 279.693977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.704197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.715393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.724609] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.733880] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.745001] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 279.753981] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.764421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.775214] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.781614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.803794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.813882] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.820270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.837962] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.848341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.850074] Bluetooth: hci0 command 0x1001 tx timeout [ 279.858883] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 279.866825] Bluetooth: hci0 sending frame failed (-49) [ 279.869975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.882203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.889582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.897344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.905338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.914192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.925924] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 279.933640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.940442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.950127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.130387] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 09:39:30 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', 0x0, 0x929, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="7069e2f58ea8c682044e99dd4a3d90ac474c1c044a19103de2b78f605a4ffcc7ee96e5528581fd2300e756bc8a883d6a3885ae1bdddf43b03553ac1df5cdd36432a730facb64f4d9c159ad932774b9c7c70866abe52667edc0dd6fe67e7227516a4eb267c7f1a1b7852d5a2d4ab4934b3efa6a11a95321ca9bae67f44002", 0x7e, 0x7}, {&(0x7f00000002c0)="8c8ea2368b087ceeee9ec0219f466b71d4353d8e31d1433dbf238ee90b881b0602e3fbef45d5d52458d7e681380c9d10bb0d6df5c3b2939e4172181790e1f7a40799954a4dbc799ad3e52ed107ac1d66aa1ae591a9516940b0134ad0b0b894abe02088c5de52e94899705ed8986887b8719ee66c913e9b9b23ff1ac0e5ffc534", 0x80, 0x1}, {&(0x7f0000000340)="6aa2e7bf13111d61f24df0b1b123d1cce0a2f1ff7446ff24484c4d542fa7b347a1725ef1885fc93d53e4ae93420be6248ff934fd17604149d9e7fb3ae10289fd74491228f552857eaa7d7b69c39001c738fbc47efcb2755438e9aa24215a43b340a86007d11c20d68bcc41d00c9a282be7ab497087042c065a5d8d4af865a195a087284756f9d729ec1a40fce96de947f273e83a9c2f133896666d5bbf0ea162f59d7d8869c52b96eae9e68f63d7777de0b8ffd06aeca18fdbf12b00c5090ad585aec238fa351275f861f10f4d4ca702e070c25720", 0xd5, 0x7}], 0x200000, &(0x7f0000000640)=ANY=[@ANYBLOB="6c6f636b7461626cd83eea759f6b653d70726f634073797374656d776c616e312d2c7374617466735f80ffffffffffffff3078303030303030303030303030303030362c7365636c616265", @ANYRESDEC=r1, @ANYBLOB="2c6d617369aa5e4d41595f455845432c66756e633d4649524d574152455f434845434b2c646566636f6e746578743d73797361646d5f752c736d61636b66736861743d6e65742f6465765f6d63617374002c00"]) syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) clock_gettime(0x0, &(0x7f0000000700)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x0, 0x0) 09:39:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0x4000000, 0x0, 0x154) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x81}, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x54, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[@hopopts={0x0, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 09:39:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0xf86975cfe636e85f, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) accept4(0xffffffffffffffff, 0x0, 0x0, 0xaa66a8da1ff9bb4b) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x200000004000007}, 0x0, 0x6, 0xffffffffffffffff, 0x0) getegid() 09:39:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0x4000000, 0x0, 0x154) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x81}, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x54, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[@hopopts={0x0, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 09:39:30 executing program 5: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r7, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r8 = getpgrp(0x0) ioprio_set$pid(0x1, r8, 0x0) r9 = getegid() r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000040)) r11 = syz_open_pts(r10, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000080)) r13 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r14 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x80000000) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000840)={0xd0, 0x0, &(0x7f00000006c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000540)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/121, 0x79, 0x1, 0x1a}, @fd={0x66642a85, 0x0, r13}, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/198, 0xc6, 0x2, 0x31}}, &(0x7f0000000400)={0x0, 0x28, 0x40}}}, @clear_death={0x400c630f, 0x2}, @clear_death={0x400c630f, 0x2}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/1, 0x1, 0x2, 0x3b}, @fd={0x66642a85, 0x0, r7}, @flat=@handle={0x73682a85, 0x0, 0x3}}, &(0x7f0000000680)={0x0, 0x28, 0x40}}, 0x240}, @free_buffer={0x40086303, r14}, @acquire_done={0x40106309, 0x3}], 0x50, 0x0, &(0x7f00000007c0)="bc9c037573b8c340c2fc0f689305bd1193ce88d2a4761f7054306dc7d7e1d704889a301e9943c7dd5a415cfaad2b90307cecd577b183474250fac6716f9848135fa4304d8e8e88300b129d0f0db6daba"}) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={r8, 0x0, r9}, 0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0xffffffffffffffff, r5, r9}, 0xc) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r16 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xce, 0x200800) ioctl$UI_DEV_CREATE(r16, 0x5501) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r15, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x3, 0x0, {0xb}}}, 0x30}}, 0x0) [ 281.920404] Bluetooth: hci0 command 0x1009 tx timeout 09:39:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xff, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x30450, 0x100000001, 0xffffffff, 0x4, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) pipe2(0x0, 0x0) r1 = dup(0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x50761000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b22, &(0x7f0000000000)='wlan0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x1, 0x0, 0x110001) 09:39:30 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x721}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b4b74f28d7015f9ca73fd25fd95795db088ac46a328d92957ea6708188ba9b81f8262c1c74b592b1fb8722720d472d0a35a159b6c28fb43c7d02469ab000fba7925c6f226bc0c7b87cbc28e92c23557cb8d07de0707a0e3b4193031989886504c318ac6d5ace0f491b8b657c70c9ffc0e15c4516dd959f215cd9bcadaa71fe898340c419b3c6c3fa6c598e9022009c73d5cfac357b443c480973e11c6a28cb00fdd54b05bf580f2832be5019eb22994a06d6242a8f3031371e17303bedd74d8975ee91376edcf2b4631c79563df29229283d07404056e457daf60f0965ace20a8ea93c05ba3c5d60", @ANYRES16=r3, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x240000c0}, 0x10) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x6, 0x8, 0x3, 0x1}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r6, 0x721}, 0x14}}, 0x0) getsockname$netlink(r5, &(0x7f00000003c0), &(0x7f00000004c0)=0xc) mount(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x506020, 0x0) dup2(0xffffffffffffffff, r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0xc85, 0xffffffffffffff3b, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file1\x00') r7 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa19f8a674e095e961082bce5e2da024416be0fb86dd60d8652b00140600fe5700000000000000000d00000000aafe8001000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) request_key(&(0x7f0000000440)='.ea\xf4\x00', 0x0, &(0x7f0000000280)='GPLcpuset^\x00', 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 09:39:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0x4000000, 0x0, 0x154) sendto$inet6(r4, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x8, 0x0, "909cafa60fd10ab547327b06091159e9c0600ebf0202bea4340d7c27cc18f6968f76f26ac6f6e83ffdd95db9abcb6acddfc66504d914934ef0ade099a0437c4e373b5865bfe34344dd1f5b7a38bbe21e"}, 0xd8) listen(r5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000200)="5800000014008fd427323b470c45b4560a067fffffff93004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x81}, 0x8) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x54, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @local, {[@hopopts={0x0, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) [ 282.355769] device team0 entered promiscuous mode [ 282.360858] device team_slave_0 entered promiscuous mode [ 282.410591] audit: type=1400 audit(1574588371.079:80): avc: denied { map } for pid=8515 comm="syz-executor.5" path="socket:[33014]" dev="sockfs" ino=33014 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_dgram_socket permissive=1 [ 282.455760] device team_slave_1 entered promiscuous mode 09:39:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) setsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000140)="e59dd38310a7091c70f0252ca40cd5b8ef551bce0b02e7399ba1440e97781ba996cca541c9d4602ceed50b9c50db", 0x2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000240)=0x3fe0) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000040)=0x5) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x1}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r7, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x1000) [ 282.595658] 8021q: adding VLAN 0 to HW filter on device team0 09:39:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000cff6f006272f9315046b5c8f3e0c8076400000000040002000c2a5360e7c2bf7f28057f42396ccd000a0068ef582e11891ed1f22da999a854f8e9ee8dc8ef55e6fed24fdd79725ad0471c6c5b35b2c0ddc38cafda6d7ccaec492dedce"], 0x40}}, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x9) socketpair(0x33c4a12b48724142, 0x0, 0x47, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x7, 0x4) [ 282.707498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.716292] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.752572] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.764384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.870864] bond0: Enslaving bridge3 as an active interface with an up link [ 283.630376] device bridge_slave_1 left promiscuous mode [ 283.635917] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.690667] device bridge_slave_0 left promiscuous mode [ 283.696131] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.832963] device hsr_slave_1 left promiscuous mode [ 283.884520] device hsr_slave_0 left promiscuous mode [ 283.922834] team0 (unregistering): Port device team_slave_1 removed [ 283.933957] team0 (unregistering): Port device team_slave_0 removed [ 283.942970] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 283.984598] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 284.052390] bond0 (unregistering): Released all slaves 09:39:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) socket(0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 09:39:34 executing program 4: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000000c0)={{0x3c, @loopback, 0x4e23, 0x0, 'sed\x00\xe2\xff\xff\xff\x00\x11\xee\xff\xff\xff\x00', 0x10, 0x9, 0x4f}, {@rand_addr=0x9f56, 0x4e23, 0x2, 0x1, 0x2, 0xba}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f00000003c0)) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000500)="b9800000c00f3235000800000f30430f797c3ce00f01d166430f3881910a0000000f093e0fc7b2d44d0000430f0119b9800000c00f3235000100000f3064f40f01cf", 0x42}], 0x1, 0x3, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000040)) r10 = syz_open_pts(r9, 0x0) r11 = dup3(r10, r9, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000080)) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x60002, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r12, 0x89e8) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) open(&(0x7f0000000000)='./file0\x00', 0x842cc1, 0x12) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r13, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}) r14 = syz_open_pts(r13, 0x0) r15 = dup3(r14, r13, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r15, 0x541b, &(0x7f0000000080)) r16 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r16, 0xc0585611, &(0x7f0000000280)={0x1, 0xb, 0x4, 0x80440100, {0x77359400}, {0x4, 0x1, 0xb2, 0x7, 0x1, 0x80, "c5dffa33"}, 0x20001, 0x4, @fd=r4, 0x4}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r17 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r17, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) fgetxattr(r17, &(0x7f0000000340)=@known='trusted.overlay.redirect\x00', &(0x7f0000000400)=""/113, 0x71) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:39:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcb44}, 0x8080, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x20, 0x2}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000540)="6f4bb7cfe560a899242347dc0cfcb55854f20d8210991d2cbe5e96e8d474aa01552e355e7ec57ec7098e31c8d956bc0977ac96b16bb281970e105c68908db46d54e83f94e2dc229f83998ad8b9bc723c87f94bcda17a0aedcbe4533862d857593f1afe3cba62e350aade83f2178f4f64e6a07c8debde66e7f05176f910c537a00cdf783a40371540d2169017e15e43ca12884d990cf9bf9c8a8874999e8da81b31afe2a9c3841bfe79a7dd9015e71aa33cf3dbfa3531978e27d626f5c6f4321dd4b84fc49e7721d746c7217c69165a1bf6791a8c8cb8868062a33f3ebaa54b780ab506c68e061e926f", 0xe9}, {&(0x7f0000000340)="e4664e08dac14fa1432d11ae6f86298d151f1c36a65f7c5df8adf65fd222ab8f69f0e28144ee3eb1bf056cd69d9af6f89a72a4d74cc0d38d53118ec87afe55425a811c35ab34d57891578d3155751dceb48fbd854a321c1cd1db650d5eebb5139c60cf3b7964b19a15d0da6110664351b1830a45fb5f27c5884219561b99eebe79cb27a2860cc2469afb73401ea3fd6caab46c38ddeb04cea6132e6fc9a31b844a033257d9a84ac215d442e30bea6d51beafb39a5bea", 0xb6}, {0x0}, {&(0x7f0000000140)="3903fdd7dcb5586e5639b2ef8691d0e17bf36be580e051864c8d3750c815e4f01a272a", 0x23}, {0x0}, {&(0x7f0000000540)}], 0x6, 0x0, 0x0, 0x40020}, 0x40000) socket(0xa, 0x20000000001, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1000, 0x2000) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000500)=0x44) 09:39:34 executing program 5: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000001c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r7, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r8 = getpgrp(0x0) ioprio_set$pid(0x1, r8, 0x0) r9 = getegid() r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000040)) r11 = syz_open_pts(r10, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000080)) r13 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r14 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x80000000) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000840)={0xd0, 0x0, &(0x7f00000006c0)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000540)={@ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/121, 0x79, 0x1, 0x1a}, @fd={0x66642a85, 0x0, r13}, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/198, 0xc6, 0x2, 0x31}}, &(0x7f0000000400)={0x0, 0x28, 0x40}}}, @clear_death={0x400c630f, 0x2}, @clear_death={0x400c630f, 0x2}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/1, 0x1, 0x2, 0x3b}, @fd={0x66642a85, 0x0, r7}, @flat=@handle={0x73682a85, 0x0, 0x3}}, &(0x7f0000000680)={0x0, 0x28, 0x40}}, 0x240}, @free_buffer={0x40086303, r14}, @acquire_done={0x40106309, 0x3}], 0x50, 0x0, &(0x7f00000007c0)="bc9c037573b8c340c2fc0f689305bd1193ce88d2a4761f7054306dc7d7e1d704889a301e9943c7dd5a415cfaad2b90307cecd577b183474250fac6716f9848135fa4304d8e8e88300b129d0f0db6daba"}) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={r8, 0x0, r9}, 0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0xffffffffffffffff, r5, r9}, 0xc) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r16 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xce, 0x200800) ioctl$UI_DEV_CREATE(r16, 0x5501) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r15, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x3, 0x0, {0xb}}}, 0x30}}, 0x0) 09:39:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000580)={@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x9, 0x0, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000340)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pread64(r3, &(0x7f0000000600)=""/250, 0xfa, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x19, 0x0, 0x1, 0x0, 0x3}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r8 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x0, 0x0) write$binfmt_aout(r6, &(0x7f0000000240)=ANY=[@ANYRES32=r7, @ANYRES16=r8], 0x6) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r9 = syz_open_pts(r6, 0x0) r10 = dup3(r9, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000080)) connect$rxrpc(r10, &(0x7f0000000100)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x7f, @rand_addr="17dbaefca518edd7f93e509459559656", 0x2}}, 0x24) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) 09:39:34 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x400000000}, 0xcf) sync() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000040000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x964c, 0x400}], 0x5, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x680c03, 0x0) [ 285.955946] IPVS: set_ctl: invalid protocol: 60 127.0.0.1:20003 [ 286.035035] overlayfs: unrecognized mount option "Ø@4ÔÉ þúÖR ßAÍ/œ‰.öw¶º9¿ï!‡»ÞS  <¡Xq$Ž™Þ¹éI\@Êvü­èôÎÈÈjã©>[¤–¼}Mpç¹pÅp‚eâf©o2u>_1(ªNsà_Š`ä DòE O˜4_ Ë3å6ÄͶýݣÐÂ…ø-þ®1—Y Ô£þE”çƒo3" or missing value [ 286.132166] EXT4-fs (loop3): unsupported inode size: 0 [ 286.154061] device team0 left promiscuous mode [ 286.158725] device team_slave_0 left promiscuous mode [ 286.164117] device team_slave_1 left promiscuous mode [ 286.310975] overlayfs: unrecognized mount option "Ø@4ÔÉ þúÖR ßAÍ/œ‰.öw¶º9¿ï!‡»ÞS  <¡Xq$Ž™Þ¹éI\@Êvü­èôÎÈÈjã©>[¤–¼}Mpç¹pÅp‚eâf©o2u>_1(ªNsà_Š`ä DòE O˜4_ Ë3å6ÄͶýݣÐÂ…ø-þ®1—Y Ô£þE”çƒo3" or missing value 09:39:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000380)=@can, 0x80, &(0x7f0000002a00)=[{&(0x7f0000000400)=""/14, 0xe}, {&(0x7f0000000480)=""/221, 0xdd}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/249, 0xf9}, {&(0x7f0000000680)=""/188, 0xbc}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/47, 0xfffffcc2}, {&(0x7f00000019c0)=""/26, 0x1a}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x9}, 0x1}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x20000000000000, 0x20000000000000}, 0x0) unshare(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000002b00)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff}, 0xc) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x40010040, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x18002080}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtclass={0x50, 0x28, 0x100, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x3, 0x1}, {0x5, 0xffff}, {0xffe0, 0xb}}, [@tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x3f}}}, @tclass_kind_options=@c_multiq={0xc, 0x1, 'multiq\x00'}, @TCA_RATE={0x8, 0x5, {0x20, 0x9}}]}, 0x50}}, 0x48c0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000100), 0x4) 09:39:35 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0xfffffe2d, 0x0}}], 0x1, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = creat(0x0, 0xa4ee1d972127837a) sendfile(r5, 0xffffffffffffffff, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000004c0)) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffeae, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect(r0, &(0x7f0000000380)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x80) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x0) 09:39:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',mime_type^\x00') syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0xf, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x0, @remote, 0x4}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x1}], 0x74) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000080)={0x0, 0x9a000000, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="7ddf00000000f76b895113f6e80e6f11f6f55df0372fb9a061c71b498c9e01acf1624d06000000d0b015cd"], 0x14}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)=0x0) sendmsg$nl_generic(r2, &(0x7f0000001840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001800)={&(0x7f00000003c0)={0x1430, 0x3b, 0x0, 0x70bd27, 0x25dfdbfe, {0x1f}, [@nested={0x12b8, 0x5d, [@generic="78bb1f50cfcf1d00999b73d66cbeafdf5589c7c8835671d388d5d8850e965798ebd7187de736ac072eb25af09de70b122668190e76748d031e3e68942bf3d77a81d4ec49b8370f625def2d8013f949f05d00de1518bf2e1b5a83c0d7109640b421dd868bce44f5e9059345b406c782c4c256935812053e1fd0a378687894f791659ba0111b8052", @generic="529fa4d20ed6da3e42138b742ca786603e6141317a82b3d0b7713de319598d0699579ea7fb7f9cca61385fbcbe874f31a2813a7662da6dde1eb797f3e9e7646857793bc194acb919bb4b0f62eea5139af7e21389675ef3f51895a4a6e3cdd275f28663b94dc18c26e72177f4f2a2f733c519054368875215c95ee8f436fdbf88975d111cd53bb8a3ff70f6bd82f13cd009f7aed1d8365257ab15850da0c45a", @generic="6e4e9d574a1bd8bc5e9ad5a2a1eff266d60a344eb3f3b154ca6ea19e923bfbce751aa1819ce7dfe83d2d83ea9d2f2e2f484941803db7f3036e9ab5c1159d789adb86564f7b821f41f8acbea4bc7e40d1e398b8227e9ccdbcb7e48896fdc735329d0fc7fb1fb8d8a12ed85b82b90a3753b1c3756694707cd059f01e34a4085bd0bc8cc37a364982fa293ab25fa51d5e15262e7fbaf9ef6ae0269842f126838e1f2f2b2def24bb7c24005d81", @generic="fea3d17bd92806107b63d9c113f4d26d0f9a62a006ac484f02cf83e8b34bbcb5359989ec6ddbc2c9177b4966297a6d3d", @generic="0502571300a81981cda974cc370ed62ae73d9856f6a1a9e9972bd74e6520237ec4be20cc3a70d5f65883315931be24edf2ac56d5b47e85df4baf90842ff72b30a98aac25cea3221b1c2e28f059c1b4d892a11a3cbb37aeb75b2e1c8611059beef728970905807759e06d3d97ee228730321f412794000777a4b3ec57176edeb8eeabde8a97aa443044e8a7d5665c6125758948d00c0291d83d3ab872e78b4a4dfbb3d367", @typed={0x8, 0x59, @str='\x00'}, @typed={0x4, 0x3f}, @generic="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"]}, @typed={0x8, 0xb, @pid=r7}, @generic="644f337eaa997f3894b51ab1e65c331786adc97e62c0b0aa71e990b3b19de4b83ce8f98d88f22d1104a1868c869fa3d1deedfeecdd61fdf917805c3a747f5a9e84248a93a96c0fd9b31e4da2d8db318b0debbacc1783bd9fbcb7855fba3bf9382a12876be9ccb06eca642d1c64b6b5f0f8ed6fd33dc592faf5ea3bead41e2ef8582ec1e88a2fd3e185a0cad47e8aa87803f9730d5f609e0d5f817932b23e", @typed={0xbc, 0x66, @binary="4d5439fabdd2859498f1263e6a1dd1baa0d19cc31f64afb6b9006bad0774ab80ccc09000073112b5263a681f8f67634601e77edcfa9f9de2343e17d15c1168cb8650290204505597a790621fa298a2717936aab64241de95e476cb4d96da61d72b209fd516853b5edab24d3f99521affec3a4533ada5c518c4b556df9555b401fce0bc827d4b98a9bfe1ab56b79192bcd169680ae204f14881929590a394c0141bb22e1a348d9787d962e78ace8388135e1959ab36e27e18"}]}, 0x1430}, 0x1, 0x0, 0x0, 0x4008011}, 0x20000000) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) write$binfmt_aout(r9, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2}) r10 = syz_open_pts(r9, 0x0) r11 = dup3(r10, r9, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000080)) ioctl$CAPI_GET_PROFILE(r11, 0xc0404309, &(0x7f00000001c0)=0x3) ioctl$SIOCGSTAMP(r8, 0x8906, &(0x7f0000000000)) 09:39:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$packet(0x11, 0x3, 0x300) socket$kcm(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f00000000c0)={0x1, '\x00'}, 0xffffffffffffffb6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = userfaultfd(0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) setsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000000)=0x20, 0x4) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r9]}) r10 = dup2(r4, r9) dup3(r10, r5, 0x0) [ 286.522449] QAT: Invalid ioctl [ 286.526760] audit: type=1400 audit(1574588375.189:81): avc: denied { ioctl } for pid=8615 comm="syz-executor.0" path="socket:[34352]" dev="sockfs" ino=34352 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 286.557378] bond0: Releasing backup interface bond_slave_1 [ 286.622876] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:39:35 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)) sendto$ax25(r2, 0x0, 0x0, 0x20000000, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x6d, 0x80) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) write$P9_RVERSION(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="d1b173e0fe3060838c0a8111d1ef39ed95d00beb4abfa378122f0c3d7f44e477da032edc5fc45c0300000000000000834eb3d6d12f2a3c5c0294ad202c4ec42e22d5cfa669d3baec8d4cc0e151", @ANYRESOCT=r5, @ANYRESOCT=r2], 0x3b) socketpair(0x0, 0x1, 0x0, 0x0) eventfd2(0x0, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 09:39:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000140)={0x0, 0x0, 0x100, 0x4, {0x1000, 0x6, 0x5, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1000000080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000440)=""/171, &(0x7f0000000080)=0xab) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.847935] device team0 entered promiscuous mode [ 286.895395] device team_slave_0 entered promiscuous mode [ 286.929295] device team_slave_1 entered promiscuous mode 09:39:35 executing program 4: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000940)={0x1, 0x0, 0x2080, {0x1000, 0x10000, 0x3}, [], "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", "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"}) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a2582ed412f48067d647d8911f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161"], 0x9b) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000040)="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", 0xfb}], 0x1, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 287.120091] protocol 88fb is buggy, dev hsr_slave_0 [ 287.125235] protocol 88fb is buggy, dev hsr_slave_1 [ 287.330912] QAT: Invalid ioctl [ 287.335732] bond0: Releasing backup interface bond_slave_1 09:39:36 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffff128}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400080008001400000040b1080009000000000008000300000200000800050000000000080001000000000008000700000000004c9fd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409f851933d00fe4b89000000000000000000"], 0x60}}, 0x0) [ 287.392770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 287.422065] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 287.469825] FAT-fs (loop4): Filesystem has been set read-only [ 287.507816] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 289.401330] IPVS: ftp: loaded support on port[0] = 21 [ 290.398322] chnl_net:caif_netlink_parms(): no params data found [ 290.432240] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.438652] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.445780] device bridge_slave_0 entered promiscuous mode [ 290.452957] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.459320] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.466609] device bridge_slave_1 entered promiscuous mode [ 290.482021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.490944] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.507981] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.515157] team0: Port device team_slave_0 added [ 290.520914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.527886] team0: Port device team_slave_1 added [ 290.533400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.540737] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.593616] device hsr_slave_0 entered promiscuous mode [ 290.630414] device hsr_slave_1 entered promiscuous mode [ 290.690998] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 290.697988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 290.711881] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.718228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.724839] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.731212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.758224] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 290.764542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.773432] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.781629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.788597] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.795855] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.805477] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 290.811675] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.819741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.827673] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.834019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.851696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.859197] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.865636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.873591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.881392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.888756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.896464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.906157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.916697] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 290.922772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.929574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.944134] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 290.951277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.957892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.967420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.400421] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 09:39:40 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='vxfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2f08, 0x0) 09:39:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0xfffe, 0x297}}}}}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) syz_open_pts(r5, 0x0) r6 = dup3(r0, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, &(0x7f00000013c0)=""/4096) 09:39:40 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = dup2(0xffffffffffffffff, r0) fcntl$setstatus(r1, 0x4, 0x800) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x80fe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf12c}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet6(0xa, 0x1, 0x0) close(r6) r7 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$unix(r8, &(0x7f0000000300)=@abs, &(0x7f0000000140)=0x6e) splice(r5, &(0x7f0000000000)=0x8, r6, &(0x7f00000000c0)=0x7f, 0x1d5, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffee7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x2}]]}}}]}, 0x38}}, 0x0) 09:39:40 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10220}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="054fce80a199eeac2cf5be7e070d3e06105d0250e7bcb4186d409d2c56754cf8684fb28b171f9284df9f0ef5d71cc7b6b16a84a7d4d954bba65a94cb18aba831f1aa01a731e49e49642765e9d9b7e65d993a989d9da896b5941811ea3298d3b0f994d7", @ANYRES16=r0, @ANYBLOB="f9282dbd7000ffdbdf250500000008000500060000000800050001000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40081) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x80802, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0x4}}], [{@obj_type={'obj_type', 0x3d, '\x11posix_acl_accessppp1\'&vboxnet0('}}, {@subj_role={'subj_role'}}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x23}]}}}}}}}}, 0x0) 09:39:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="02", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r6, r5, r5}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x000\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\x00'}}) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000100)='*(&nodev..-.\':vboxnet1\x00', &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.868865] kvm [8686]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 291.883154] kvm [8686]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f 09:39:40 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\xfd\xff\xff\xff\xff\xff\x03\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=""/134, 0x86) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x40}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:39:40 executing program 1: clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='system{selinux\x00', 0xfffffffffffffff9) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f00000001c0)=0x6, 0x4) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000001000020600"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012000800"/28, @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'veth0\x00', r4}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="02630440"], 0x0, 0x70f000, 0x0}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) openat$cgroup(r7, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000200)) 09:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0xfffffffd, 0x315, 0x8}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000040)={0x42d0, 0x1}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 291.992832] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 292.016009] binder: BC_ACQUIRE_RESULT not supported [ 292.042352] binder: 8706:8709 ioctl c0306201 20000080 returned -22 09:39:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@sysvgroups='sysvgroups'}]}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x210003, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x1800) perf_event_open(&(0x7f00000001c0)={0x22b7d6ec3bad3369, 0xb, 0x3, 0x0, 0x6, 0x9, 0x0, 0x439f, 0x1000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8}, 0x12000, 0x3, 0x0, 0x0, 0x1c, 0xfffd}, 0xffffffffffffffff, 0x0, r5, 0x8) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r4) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x4, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}) r6 = syz_open_pts(r3, 0x0) dup3(r6, r3, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400820, 0x0) r8 = syz_open_pts(r7, 0x48000) r9 = dup3(r8, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_ENUMAUDIO(r9, 0xc0345641, &(0x7f0000000080)={0x24, "0a60c294e7f3be1e432a3addc7d35c58ec972e19c434cc07b344674ebb7aa5ce", 0x1, 0x1}) [ 292.166514] IPv6: NLM_F_CREATE should be specified when creating new route [ 292.193577] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.363218] XFS (loop4): Invalid superblock magic number 09:39:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000340)=@req3={0x3, 0x6, 0x401, 0x70, 0xffff, 0xfff, 0x80000001}, 0x1c) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) r4 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x2, 0xa, 0x1b0, 0x80, 0x33}, {0x3fde27fc, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x4, 0x1}, {0x0, 0x2286, 0x7ff, 0x5}, 0x0, 0x6e6bbd, 0x0, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0xa, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x3, 0x4e9, 0x7}}, 0xe8) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00002dbd7000fbdbdf2501000000000000000c4100000014001462726f6164636173742d6c296e00"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x82) prctl$PR_GET_KEEPCAPS(0x7) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x9, {0x85, 0x0, 0x8, 0x81, 0x1}, 0x8, 0x6f}, 0xe) sysinfo(&(0x7f0000000800)=""/242) fchdir(r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r9 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba19696ed90185f1933315ddcbc5ac2b5afa122d19b3615c478de5511a5a24e7cdd299b22c4725824e49c6775ff7c01d9ae41115361a8ed63b0c9ad2d8ef068c", "d10b585d2395374916fb73c0ecfa6973cef2bf33f2744fe1d2a647765c9ed8b0495d3c1ce6a8e993c795a3a61ebc8a77fd69c06f48a57086a126db8664748aef", "16a428041bd9b28e87c1bc8cbcd56b3d7b110ef118b3e97925665d0f6412925b"}) [ 292.438310] syz-executor.2 (8701) used greatest stack depth: 23248 bytes left 09:39:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe254066577030e78, @perf_bp={&(0x7f0000000000), 0x2}, 0x10148, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x1, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)=""/128, 0x0) r0 = socket(0x5, 0x3, 0x81) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r3 = getgid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r4, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r5 = getpgrp(0x0) ioprio_set$pid(0x1, r5, 0x0) r6 = getegid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r7, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r8 = getpgrp(0x0) ioprio_set$pid(0x1, r8, 0x0) r9 = getegid() setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={r8, 0x0, r9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r10, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r10, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r11 = getpgrp(0x0) ioprio_set$pid(0x1, r11, 0x0) r12 = getegid() setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={r11, 0x0, r12}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r13, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r13, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r14 = getpgrp(0x0) ioprio_set$pid(0x1, r14, 0x0) r15 = getegid() setsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={r14, 0x0, r15}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r16, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r16, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r17 = getpgrp(0x0) ioprio_set$pid(0x1, r17, 0x0) r18 = getegid() setsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={r17, 0x0, r18}, 0xc) getgroups(0xa, &(0x7f0000000280)=[r6, 0xffffffffffffffff, 0xee00, r9, r12, 0xffffffffffffffff, 0xee01, r2, r15, r18]) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r20) r21 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r21, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r5, r1, r3}, 0xb0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r22, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r22, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r23 = getpgrp(0x0) ioprio_set$pid(0x1, r23, 0x0) r24 = getegid() setsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={r23, 0x0, r24}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r25, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r25, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r26 = getpgrp(0x0) ioprio_set$pid(0x1, r26, 0x0) r27 = getegid() setsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={r26, 0x0, r27}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r28, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r28, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r29 = getpgrp(0x0) ioprio_set$pid(0x1, r29, 0x0) r30 = getegid() setsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000240)={r29, 0x0, r30}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r31, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r31, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r32 = getpgrp(0x0) ioprio_set$pid(0x1, r32, 0x0) r33 = getegid() setsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000240)={r32, 0x0, r33}, 0xc) getgroups(0x8, &(0x7f0000000140)=[0xffffffffffffffff, r6, 0xee01, r24, r27, r30, 0x0, r33]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r35, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r35, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r36 = getpgrp(0x0) ioprio_set$pid(0x1, r36, 0x0) r37 = getegid() setsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000240)={r36, 0x0, r37}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r38, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r38, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r39 = getpgrp(0x0) ioprio_set$pid(0x1, r39, 0x0) r40 = getegid() setsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000000240)={r39, 0x0, r40}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r41, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r41, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r42 = getpgrp(0x0) ioprio_set$pid(0x1, r42, 0x0) r43 = getegid() setsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000000240)={r42, 0x0, r43}, 0xc) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000200)=[r2, r3, r34, r37, r40, r43, r44]) 09:39:41 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="0080000000000000"], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000240)={[{@dax='dax'}]}) [ 292.604273] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.800143] protocol 88fb is buggy, dev hsr_slave_0 [ 292.800260] protocol 88fb is buggy, dev hsr_slave_0 [ 292.805288] protocol 88fb is buggy, dev hsr_slave_1 [ 292.810261] protocol 88fb is buggy, dev hsr_slave_1 [ 292.839053] binder: BC_ACQUIRE_RESULT not supported 09:39:41 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="040060dd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r3, 0x7f}, 0x8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000bc0)={0x1, 0x0, 0x2080, {0x1000, 0x0, 0x3}, [], "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", "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"}) 09:39:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) init_module(&(0x7f0000000040)='/dev/kvm\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0xf4e34db5642958ef, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x8000}) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x0, 0x0) r7 = dup3(r0, r6, 0x80000) recvfrom$inet6(r7, 0x0, 0x0, 0x80010160, 0x0, 0xfffffffffffffdb0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r8, 0x0, 0x0) r9 = socket$inet6(0xa, 0x0, 0x0) dup(r9) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x25, &(0x7f0000000180)=0x3a32, 0x4) accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000140)=0x6e, 0x0) poll(&(0x7f0000000280)=[{}, {}], 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 292.848697] binder: 8706:8719 ioctl c0306201 20000080 returned -22 09:39:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x20000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) 09:39:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x7e, &(0x7f0000000140)=0x7f, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x68b, 0x200020) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000000)={0x4, 0x4}) sendmmsg(r2, &(0x7f0000000140), 0x1236aa6efce153, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) 09:39:41 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0xffffffffffffff9c, 0x0}}], 0x1, 0x10000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dR-cont\x85ol\x00\x00\x00 \x00', 0x3000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f00000002c0)={0x8, 0x6}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000540)={[{0xfffffffc, 0x5, 0x0, 0x2, 0x81, 0x5, 0x7f, 0xff, 0x2, 0x7e, 0x8, 0xf9, 0x1}, {0x0, 0xbbca, 0x1f, 0xbd, 0x40, 0x2, 0x9, 0x1, 0x20, 0xf0, 0x4, 0x6, 0x3}, {0x80, 0x2a64, 0x1, 0x20, 0x2, 0x9, 0x9, 0x3, 0x8, 0xf7, 0x9, 0x80, 0xfffffffeffffffff}], 0x400}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = creat(0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x40d09) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x6, 0x30, 0x0, 0x100000000}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000004c0)) setxattr$trusted_overlay_nlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x3, {0x5, 0x3, 0x4, 0x44, 0x2, 0x20}, 0x4, 0x8}, 0xe) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x8001, 0x20202) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) pipe(&(0x7f0000000340)) 09:39:41 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) link(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) creat(&(0x7f0000000580)='./bus\x00', 0x1) io_setup(0x4, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000011c0), 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000440)=""/173, 0xad) io_submit(0x0, 0x2, &(0x7f0000002440)=[&(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x1, 0xd80b, 0xffffffffffffffff, &(0x7f0000000f80)="d3c5f3e278c5846c36356be32df7187fba3d13d03589e1cc698ca171a85eacb8d7801a491a9bbf54ac751c114eb9eed921f18e18e897e91fa1", 0x39, 0xfce4, 0x0, 0x2}, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f0000001200), 0x0, 0x0, 0x0, 0x6}]) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendto$unix(r4, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmsg$kcm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/227, 0xe3}], 0x1}, 0x0) recvfrom(r4, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) read$char_usb(r5, &(0x7f0000000440)=""/173, 0xad) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) read$char_usb(r6, &(0x7f0000000440)=""/173, 0xad) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x80800) socket$alg(0x26, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, 0x0, 0x0) accept4(r8, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r6) syz_open_dev$swradio(&(0x7f0000000c00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r10 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendto$unix(r10, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r11, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @empty}, 0xc) [ 293.360624] protocol 88fb is buggy, dev hsr_slave_0 [ 293.366182] protocol 88fb is buggy, dev hsr_slave_1 [ 293.440101] protocol 88fb is buggy, dev hsr_slave_0 [ 293.445226] protocol 88fb is buggy, dev hsr_slave_1 09:39:42 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x9, 0x80) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x40001ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES64], 0x8) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c173f11b2500d1519932df409d946770c101b02a2a529adc6c26b0c43519acf0f3a2907d597c6b9be4a56e7d35cbdb931c5575feb7003094f29fd0d4c7339970700000012000000487a41facb3648a770810a3c86ba284b00000000000007ff874527750e3a7006f5d36d"], 0x4) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x400, 0x2573) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r5, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x80, 0x8, 0xc8, 0x1, 0x31a88e5d892cdafc, 0x0, 0x1b, 0x1f5, 0x38, 0xda, 0x9, 0x6, 0x20, 0x2, 0x8001, 0x8, 0x8}, [{0x70000000, 0xffffffff, 0x5, 0x1, 0x0, 0x0, 0x3, 0x20}], "56e2adfb48c043356cfa38", [[], [], [], []]}, 0x463) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000180)=0x1) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000290001f7070000000000000004000000"], 0x14}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f00005f8000/0x3000)=nil, 0x3000, 0x15) 09:39:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x476, 0x101002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair(0x93b78ded95562041, 0xa, 0x40, &(0x7f0000000040)={0xffffffffffffffff}) accept$alg(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x8000001, 0x63, 0x2}], 0x2a29) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x480600, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000400)=0x80, &(0x7f0000000440)=0x2) 09:39:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000980)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xc15edd79ffe56ef2, 0x0, 0x0, 0x2e}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffc, 0x2}]}]}, 0xfc}}, 0x0) 09:39:42 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0xfffffffb}) socket$netlink(0x10, 0x3, 0x0) r2 = request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xffffffffffffffff) keyctl$revoke(0x3, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x705, 0x80000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}, 0x4c}, 0x1, 0x0, 0x0, 0x8000100}, 0x40c0404) r7 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_GET_PACK_ID(r7, 0x227c, &(0x7f0000000340)) 09:39:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='rpc_pipefs\x00', 0x3800000, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[]) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0xffffff85, &(0x7f0000001500), 0xd8}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x400) recvmmsg(r0, &(0x7f0000000000), 0x40000d5, 0x0, 0x0) 09:39:42 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) stat(0x0, &(0x7f0000000140)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x920c88, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000200)='bpf\x00', 0x100004, 0x0) socket$netlink(0x10, 0x3, 0x1c) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0xfffffffffffffffe) unshare(0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 09:39:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="4c714c5638870919"], 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xdc, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x401, @mcast1, 0x3}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @local}, 0x3}, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x4, @loopback, 0x10000}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x4ea6a35e, @empty, 0x18eea1ea}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="7eb811000500"], &(0x7f0000000280)=0xa) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:39:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x20000) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) writev(0xffffffffffffffff, &(0x7f00000013c0)=[{0x0}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1b98) 09:39:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$TIOCSCTTY(r4, 0x540e, 0x8f) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6f733215640fe5b234f59a6423002d3b892c89c21a8647bf8706fb781ff5f04077b9945ac7c72c3d0d0ae4030ac65df1a2586cf9b33709a25faf62cf"]) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000000c0)) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 294.055880] device team0 left promiscuous mode 09:39:42 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b2071") io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x316}]) pipe(&(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 294.076396] device team_slave_0 left promiscuous mode [ 294.115894] device team_slave_1 left promiscuous mode [ 294.138272] block nbd5: Receive control failed (result -107) [ 294.163851] block nbd5: shutting down sockets [ 294.189187] device team0 entered promiscuous mode [ 294.196188] selinux_nlmsg_perm: 20 callbacks suppressed [ 294.196203] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 [ 294.208004] device team_slave_0 entered promiscuous mode [ 294.247623] block nbd5: Receive control failed (result -107) [ 294.259219] block nbd5: shutting down sockets [ 294.267371] device team_slave_1 entered promiscuous mode [ 294.289495] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 [ 294.309035] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.345932] device team0 left promiscuous mode [ 294.351245] device team_slave_0 left promiscuous mode [ 294.370314] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 [ 294.387394] device team_slave_1 left promiscuous mode 09:39:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, 0x0) [ 294.441886] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 09:39:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xc4) prctl$PR_SVE_SET_VL(0x32, 0x7351) [ 294.538718] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 09:39:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x81, 0x7, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = openat$vcs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x40c000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x4000000, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) [ 294.589576] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 09:39:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfc29}, {0xffffffffffffffff, 0xffffffffffffffd, 0x0, 0x4}, 0x0, 0x6e6bb1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x3}}, 0xe8) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 294.666278] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 09:39:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)={0x81, 0x7, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = openat$vcs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x40c000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x4000000, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r6, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) [ 294.778223] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 [ 294.880258] protocol 88fb is buggy, dev hsr_slave_0 [ 294.880522] protocol 88fb is buggy, dev hsr_slave_0 09:39:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f00000000c0)='./bus\x00', 0x244, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, {0xff, 0x0, 0x40, 0xfd, 0xff, 0x1}}, 0x8) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 294.918674] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 09:39:43 executing program 5: pipe2(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) io_setup(0x2346, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000240)={0x2, 0x0, [{0x100000, 0x1a, &(0x7f0000000000)=""/26}, {0x2, 0x77, &(0x7f0000000040)=""/119}]}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) [ 295.016435] audit: type=1401 audit(1574588383.679:82): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 [ 295.028248] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8855 comm=syz-executor.3 [ 295.110478] audit: type=1401 audit(1574588383.769:83): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 09:39:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600100001000f3790000000000000000ff0200000000000000000000000000017f0000010000000000000000000000000000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}}, 0x0) 09:39:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x22, &(0x7f0000000040)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "cd4b05252791e3c4"}}}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r2, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r3 = getpgrp(0x0) ioprio_set$pid(0x1, r3, 0x0) r4 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={r3, 0x0, r4}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000ac5000), 0x4) connect$unix(r5, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) r6 = getpgrp(0x0) ioprio_set$pid(0x1, r6, 0x0) r7 = getegid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={r6, 0x0, r7}, 0xc) setregid(r4, r7) 09:39:44 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in=@dev}, {}, {0x0, 0x0, 0x0, 0x2}, 0xfffffffc}, {{@in6=@empty}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x24bd7f178de89e7, &(0x7f0000000080), 0x3, 0x0) 09:39:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000140)={0x1f, &(0x7f00000000c0)="dd5352120946c06c616245fec5298f1a91b539848fed2148bc187b6e8da624"}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 09:39:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) write$P9_RFLUSH(r4, &(0x7f0000000a40)={0x7, 0x6d, 0x1}, 0x7) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) sendmmsg$sock(r1, &(0x7f0000000980)=[{{&(0x7f0000000100)=@sco={0x1f, {0xd, 0x7f, 0x1f, 0x5, 0x9, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="a881aa38c61e44708f7799b5300596e51c2a3bd0d16866ed9eb7af22dda184846ba7ffb634a6fc271cd404caf52b5e532b07c082ddc54db92dd63025cc9694302111e8b920", 0x45}, {&(0x7f0000000200)="d21995dfadf2c2ff5fbfff260c7bfc7ec105224f3c9a060c968ac6bcc1f5c775706bce08f9e08c4908a96943783f22d61603106763fcddccec2b132eaec3a43f12f25c1d5685d09b798ea088cf523825b2fff045c5df612ac6d43c03d4236b87b8f3e166d2d2eb9cc8ce998d25458507343c395594a78177b87f50353aed5d2de91737962977357ce0bbf48e857beff2bf78856811bfaff5c8930d0dd3f84bc0dafc014a571f6921ff30", 0xaa}], 0x2, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0x31f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0x48}}, {{&(0x7f0000000380)=@generic={0x2, "6e87401fa2814cc4de876d78c03683aefb5e6580c6f5fc9ff40033e7bef95058ad487747bf3fd4ed3a10f949d8c1d877abf53eff07eddf7350c53d1c6c1e56bb38c4c609063c7dc44223624a04c271f86ba515dc08b76f9c5ff025894dfc01b40601a416315fc0ad5abbe34d7b9f9f2c3aba374872ac4c31a8a61982ae5f"}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000400)="860e9dc125f87339842724f1", 0xc}, {&(0x7f0000000440)="4de6080c2ebb8c4ecf388ce9739535dce82552f8", 0x14}], 0x2}}, {{&(0x7f00000004c0)=@l2={0x1f, 0x7, {0x81, 0xd, 0x1f, 0xab, 0x1, 0x2}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000540)="737ec872e9a0f4c550226f858a3b62e49149190b14238802dbc188b21e190b355dc2db9d7b82864d0055f45f5eb8afedd6924a0d91bb2a39d58d1d6a524e4b2fd99df302ea412754edfaa49ed44971e1dd81db62b438fe608d7dba490c893c", 0x5f}, {&(0x7f00000005c0)="8cdd06faf830fdaa285a689b82c4eec88e81560937997dd632f547b947662efe41c9d30b027bbf6792790175aaf4f4fbb7e8acfdcb3205648aa28519377882602109ff07f17549dc72fe3f3a49a3c04761f9a010b7592833a0d2eb3538e4e72417ec6d11cca70e2e7ef82755dcce17af30572ba35d96bec6783b489e5ecf6ea6052050cc55e3ae84c291809dc9acd92dd5f76f691c6d8bc3975be88e499a6841e83c527c114873d827b1eaecd9f034af819c955528adb93189425875d82bb32ad63f50992bbc3f15161c599f91c4b5adf8158ad9af6f6538ec1dd794348fa8cb21cf8980aee9b2", 0xe7}, {&(0x7f00000006c0)="29024313c2e7abc6fb35020250ef45fbbd3d6a70125759daf8395b5bd50592e5b90d0b50c09dbaab2aa18ef022d0", 0x2e}, {&(0x7f0000000700)="d9c510f2483716c176acb9e541b4ba62bf797ee9ddfa9f2f54d2f8", 0x1b}, {&(0x7f0000000a80)="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", 0x168}, {&(0x7f00000007c0)="df2d69aa024c2854b2475604f678b92eb1bc0b956db56e8b4732fd8a39841d762f6576802279c263c9e55d85bba720", 0x2f}], 0x6, &(0x7f0000000880)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffc}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0xf0}}], 0x3, 0x10) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x0, 0x7530}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000020008108040f80ecdb000000800000000e000000e8bd6efb120018000e000200400000ff050005001202", 0x2e}], 0x1}, 0x0) 09:39:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'nr0\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x9f\x7f', {0x2, 0x4e24, @rand_addr=0x7fffffff}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet(0x2, 0x2, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) write$binfmt_aout(r4, &(0x7f00000001c0)={{0x0, 0x51, 0xfc, 0x25c, 0x34b, 0x1, 0x2bd, 0x1}, "85ef57fd5ba9f3629e2e2df031c480d23d9e7d80ecf7ff788675afdc68dd5ae51be99985cc4385834235643fa1f0681822be1be4c4c82be08fdec6f87ca55886eb347f74abf83e0b7825a49724994bb7fb0d76d2aaf75d472d246782271d68c80eab180137cb4f8d27563a5fdcdcea"}, 0x8f) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f00000000c0)={@broadcast, @local}, 0x94) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x4) [ 295.560420] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.612002] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:39:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) write$FUSE_INTERRUPT(r5, &(0x7f0000000000)={0x10}, 0x10) syz_open_dev$admmidi(0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x7600, 0x0, 0xffffffffffffffd9) 09:39:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'nr0\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x9f\x7f', {0x2, 0x4e24, @rand_addr=0x7fffffff}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="2464a58a80351f10f76ef849f12d8a2831597c7b40ea4f838cbd9300fe69d348e2a00a3cc3518bbc0a59e3cb0039db5a1754a8ebf7d055828cd4c7ffffffffc3d3e6a710", @ANYRESDEC], 0x2}}, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0xff, 0x5, {"c61cc773abb884016eb25ffe3e79e4f3"}, 0x2, 0x7ff, 0x8}}}, 0x90) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 09:39:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x7fffffff, 0x547e, [], &(0x7f0000000240)={0x990a96, 0x100, [], @p_u8=&(0x7f0000000000)=0x40}}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) [ 295.846550] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:39:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f00000001c0)=""/189, &(0x7f0000000280)=0xbd) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r3+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 09:39:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'nr0\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x9f\x7f', {0x2, 0x4e24, @rand_addr=0x7fffffff}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 295.984410] audit: type=1400 audit(1574588384.639:84): avc: denied { map } for pid=8948 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=35905 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 09:39:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000080)={'nr0\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x9f\x7f', {0x2, 0x4e24, @rand_addr=0x7fffffff}}) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.088556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.184095] audit: type=1400 audit(1574588384.849:85): avc: denied { wake_alarm } for pid=8967 comm="syz-executor.2" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 296.216085] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:39:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.314169] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.353764] overlayfs: filesystem on './file0' not supported as upperdir 09:39:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) 09:39:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.415349] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.517108] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:39:45 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x8}, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r2, 0x3, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r3) r4 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) ioctl(r5, 0x1, &(0x7f0000000400)="fd2ecef5db004b3b2245900720d1603f11ea4536c18170de283ba3f22873ccfd036cda069045cd2576a32df0526e61516234a83fcbee85b512097da06fd0ec6742a523679f01dceee29a33a112a8f0984a3ce37196681aa037201ea2a6c60fa0d138aebef265de92") listen(r4, 0x9) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000480)={0x7fffffff, 0x7fffffff, 0xdd2, 0x13bec131, 0x2, 0x81}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r10, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000040)) r11 = syz_open_pts(r10, 0x0) r12 = dup3(r11, r10, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000080)) ioctl$DRM_IOCTL_DROP_MASTER(r12, 0x641f) ioctl$TUNDETACHFILTER(r9, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r8, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x3e) write(r13, &(0x7f0000000340), 0x41395527) openat(r13, &(0x7f0000000100)='./file0\x00', 0x4000, 0x59) setsockopt$packet_tx_ring(r13, 0x107, 0xd, &(0x7f00000002c0)=@req={0x1, 0xff, 0x80000001, 0x5}, 0x10) 09:39:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40000) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x9, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10000) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000100)={0x2, 0xd6af}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x3, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x9, 0x0, 0x8}, 0xfffffffffffffef2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0xa701000000000000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xff2e) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x237) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)) r8 = syz_open_pts(r4, 0x0) r9 = dup3(r8, r4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000080)) connect$vsock_stream(r9, &(0x7f0000000180)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000001b80)={[], 0x2, 0xff, 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x8}) 09:39:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.608154] device team0 entered promiscuous mode [ 296.618696] device team_slave_0 entered promiscuous mode [ 296.626078] device team_slave_1 entered promiscuous mode [ 296.637438] 8021q: adding VLAN 0 to HW filter on device team0 09:39:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x6, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x1003d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:39:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 296.731551] ptrace attach of "/root/syz-executor.1"[8672] was attempted by " °ÿ àÿ 0 p €  ÿ ÿÿÿÿ / !    \x0a    /dev/dlm_plock /dev/ptmx   @  ÿ €    TIPCv2  p  ÀH     @ = 09:39:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file1\x00') ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) accept(r1, 0x0, 0x0) fsetxattr$security_ima(r1, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = semget$private(0x0, 0x0, 0xea70940c4315047e) semop(r2, &(0x7f0000000340)=[{0x2, 0x4, 0x800}, {0x4, 0x0, 0x1800}, {0x0, 0x7, 0x1000}, {0x4, 0x2, 0x800}], 0x4) lstat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x183080, 0x0) 09:39:45 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x504, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast2}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x7, @rand_addr="dc8c634e42388a5c841991a787ff56ca", 0x4}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x18}, 0x3}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xb8}}, 0x0) 09:39:45 executing program 5: dup(0xffffffffffffffff) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x3, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000040)={0x2c, @broadcast, 0x4e22, 0x0, 'sh\x00', 0x13, 0x3, 0x6d}, 0x2c) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x34) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 09:39:45 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 297.274213] IPVS: set_ctl: invalid protocol: 44 255.255.255.255:20002 [ 297.290449] nla_parse: 1 callbacks suppressed [ 297.290454] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.353163] overlayfs: './file0' not a directory 09:39:46 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 297.438928] IPVS: set_ctl: invalid protocol: 44 255.255.255.255:20002 [ 297.473859] ptrace attach of "/root/syz-executor.1"[8672] was attempted by " °ÿ àÿ 0 p €  ÿ ÿÿÿÿ / !    \x0a    /dev/dlm_plock /dev/ptmx   @  ÿ €    TIPCv2  p  ÀH      ÿ  € @ = 09:39:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e7, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x40800) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40403, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') getsockname(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="1000060000000000200000000000"], 0x5, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x6400, 0x8) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 09:39:46 executing program 0: request_key(&(0x7f0000000800)='encrypted\x00', 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x261801) syz_open_dev$admmidi(0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x5, 0x109, 0x8, 0x1}, &(0x7f0000000280)=0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="72e4bbf9a0683f630422f000"/22], 0x16) sendfile(r1, r1, 0x0, 0x40fdf) 09:39:46 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f6660cdae336e696c65312c6c6f7765726469723d2e2f66696c65305c00"]) lsetxattr$trusted_overlay_origin(&(0x7f00000004c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus/file0\x00') 09:39:46 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x100000001, 0x1eb, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687ecb86a5c8802abd8aea872943afd874e2f98b579a7340b70146d0e0206e73ba8c63cd7dcc604000000", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@bh='bh'}]}) 09:39:46 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 297.851270] overlayfs: failed to resolve './f`Í®3nile1': -2 [ 297.868348] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 09:39:46 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 09:39:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0\x00', 0x6210, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r1, 0xee01) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x40, 0x0) [ 297.931612] overlayfs: failed to resolve './f`Í®3nile1': -2 09:39:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:46 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x220a03a, &(0x7f00000002c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@noextend='noextend'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':cpusetsystem)ppp0!trustedem1#[md5sumkeyringnodevcpuset,\x00'}}]}}) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000240), 0x26e) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x1200000000000000, 0x0, 0x700000a, 0x80fe}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x1}, 0x0) 09:39:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 298.057244] overlayfs: filesystem on './file0' not supported as upperdir 09:39:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000000600000001000080040000800400000000000050020000680500006805000068050000680500006805000006000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x660) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@caif=@util, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/119, 0x77}, {&(0x7f0000000340)=""/207, 0xcf}], 0x2}, 0x40022122) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_pts(r0, 0x220100) ioctl$KDSETLED(r1, 0x4b32, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) bind$alg(r5, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000080)) accept(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000180)='./file0\x00') ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_genetlink_get_family_id$nbd(0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') lstat(&(0x7f0000001740)='./file2\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000d00)='ext3\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x3, &(0x7f00000016c0)=[{&(0x7f00000014c0)="b3c87948fd7036cfa1e06121cb5394803780d90bd44d40", 0x17, 0xc1}, {&(0x7f0000001500)="9aad93ed4538058db86eeef900c456bd0add00f0cc5ecac2c1aa93dd010964f446ba9afbce74030a639e58b5f0ff5257da708735615dd36801ff73683142cfe5ba37268485baaa3ca5980c8a85d257f5255d57095410f9c61208cdd2bdaf43e7d2b66eac288f6e99392ee545e5542b1e9dab9c905ecacdfac375eb3530755c31b3c91ac6fa543be2bb74fbf7999ee075492e064566af674361cf3ece287c1db946af18e565bc02878f7f7a0b5127efb69b8c23a1a681286fd30e32a7698adc68fc62baae9b63", 0xc6, 0x4d}, {&(0x7f0000001600)="b00ace736ca231df0697dce1af116dfad9b8acba842417aca7db252bbe23443c04ec2d55457db3bb62edbcd7a3411916c70ee204f973abd4c8997e0b6140a5c75f90ba1ef3d256ee523b186dbe5ceed0d9d46ec2df0426bd896af6f27adca2b14cff374deeda392e579dd4ec5274502faf5709a512d236b7f321a8ae119bc42257e35ca95756c3bb78d1cad40b5f3db8351012a5ef2b2fec9faf18142fdc373e60204f6f196de330e11283", 0xab, 0x9}], 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB='mblk_io_submit,dioread_nolock,kb=0x0000000000000081,smackfshat=ECN\x00,uid<\x00'/85, @ANYRESDEC=r7, @ANYBLOB="2c7375626a5f726f6c653d7564706c697465002c736d61636b66736861743d637003006574706f7369d9a343198431f37170783cd1762433b06e906573732c646f6e745f686173682c7375626a5f747970653d212d2c6f626a5f747970653d76657468315f746f5f626f6e60002c7375626a5f7479706501006f6c79313330352d73696d64002c0043403ae8bb692c06f3551b4cc084f5de41a392cd"]) syz_mount_image$f2fs(&(0x7f0000000540)='f2fs\x00', &(0x7f0000000580)='./file0\x00', 0x5, 0x9, &(0x7f0000000c00)=[{&(0x7f00000005c0)="e9caf6377fc8de40baf9251d461cc94448182449d68d2433e90cc5d3557636cf7c6ea7ff17ada8b8c418a41ff4b8c472fb2d353fd78be79acd78f501e3531c01d90bd0dd3d19585b960b3b27e6c27d997c72de1eda2eabbc6dd983d860746ebeca6a2f4c956c24b7c7795604397faf83c5009adb6ad74673f02e38b43ff3b2b7572a885910dbe5cb0a52dd1c762af60ef67c8c015a3f810915904c846740217f59accbbf9f63ff75f4a7fd0a7473bdb92ac05b0628d3c2905c9f36a0ce90d337e7c65525", 0xc4, 0x2}, {&(0x7f0000000740)="3eff33a31535a2c16fa806485d94611ae9c3f802c61d0bc2515262c7477177765b57f5835f9dfb510b34121818accff048c3d36778b6722e3b92636aaa700ab5c24ed292e65396ed5f91c668bc01e514cbed7c3ad74073d70da71ca592e94ca7faab259e1641af49d947e43b9dad52af81a72eb744d6c6ed8c7490dd66b51cf3a6973488ceaf087da9f5a5e68b99d24495fdcd1a82536e7756ac0a581591f01940f55e05f3f2ecbf203f52a75f6d53fbc5aeb4ed8e07406010aadb8eca9230dbd8d9e7f20b66e5ec849b5227e85f6fad5edd4a2dd4ba3269736ed1695d6da460468b36c4e4b97b9defe47abc2c98654bca993cad19", 0xf5, 0x6}, {&(0x7f0000000840)="ff113fe5fa11d59815c14f433b28ab008d913af4f26055f01042af22195317f1938d5738828105fb7a909b1e52ffbdc67e97405f9475968ddffecd9cf1c074c860ae61b635d4af", 0xffffffffffffff87, 0x7}, {&(0x7f00000008c0)="aada2a6b3f15959f3a8c891efc9f388214419aee320c65a362ee8389e283b7411fef9b26014f7e6b37b9a4bb080f0a6554dfc27004680afe199e30734c3d508824cc995f5f30435774f97199a640fc71d4e5a084bef08ab1c711639b77b84de4d03d412256c36fb62c2d82629aebd6cde70b6c771273ef7e7327e9bc3d7f389b9275", 0x82, 0x7}, {&(0x7f0000000980)="e9cb1737c32a9df3adbdf49b9793205be4aa47985144a1198ed737f07dc0bafaf58e4ee8c8325b083284a6ee69854949bf731af883c94dd59b372e4af325edc48df04049a954170e760be06e576b1d5764e78dceb07c59d4200623dadca0c3a38554275c5abeb6ff32ba25954bd307334fb7a059d4c5c5820525ffe40284c6a8e6e504abd6f5a75a79b69e607e15c9424fc12bdf6b483fca72d6fb081bcf5ea5280b8f4b34d619086661129c5ca773ee96579f0c13431c7d6d8b91614d2cde669255a2a287d0b4f2ce3da315217f15e95a4c088705d1c3da90e786998add07eb9e51d772855f698963268ec9506f9454436f32ab74", 0xf5, 0x100000000}, {&(0x7f00000006c0)="1e35b7feafa9c9f4c979f92b78362ecaf3b4c499d394e0b8d0847e", 0x1b, 0x9}, {&(0x7f0000000a80)="de3818beeffd4ef92f1fc75030721ec0ede77a0e09078503689fd7a1b3183a36d8c7b37a082ea4dc9f2e680922cc0cdfcff4d52ccd44a73ef7d57a", 0x3b, 0x9}, {&(0x7f0000000ac0)="1af6411f4ec3328eab832068d687873ed0c44c3f39722bca20715fe410b5", 0x1e, 0x4}, {&(0x7f0000000b00)="0c821764e5df135a5fbea73548e6ffa0a8e70bf19253df6aba5392704ef9bf60305dff2e348a9dd55920b9a6ae9e3393df87fea27230d23d00ce94253bfed4b8e5dd1bed479721dbdba5e8060c610a7a8f1c397db9abc1baa1727849a7c087e504747f1992ff2d3ff56f28335a29c67e59248928de47bba64ef8ff7741b5da8899ccf6bc27319234bd652b4aecfa51189512588aa979853eed255e3f1491518db524020580c3e15c729e79b0d10cd3ce8c3b51768bc0e69f4c424f8266e4d7ef906fdfb14b91318b621f940433b3a4c01a37e2b69bc84ec2f6abe62b98576b3754fceb701121ed909af573b76b", 0xed, 0xfffffffffffff800}], 0x800880, &(0x7f0000001800)={[{@adaptive_mode='mode=adaptive'}, {@grpjquota={'grpjquota', 0x3d, 'grpjquota'}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, 'hash\x00'}}]}) 09:39:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/validatetrans\x00', 0x1, 0x0) r4 = timerfd_create(0x8, 0x100000) pwrite64(r4, &(0x7f00000001c0)="f0c05f087a92a6b58e5307d316a9a576ca3aebefc86a731d2cbe2bb1cae28c39fc0c771dab452b2fa2e5f6b11e0fb3d37f40e8b5a8fd31cab00c17eae96f80b78a495eb6ac62b427aa1a7cf6a69ec1772c4044f795d81f7d3b1b2e8a60296af435a7247f3cc29ef2bd77790b4057b17b9d128c659212d40a4361f18230fcb95e715d9242f54b21eff351ee540d3954e693afa4a4ba2dc333fc4de2c73b9e13b935fd8f13298ce1bb4fec8549f74bd4f7eeff6d", 0xb3, 0x1ff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea110200000500", 0x27}], 0x1) unshare(0x40000000) 09:39:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 298.144649] net_ratelimit: 8 callbacks suppressed [ 298.144663] Dead loop on virtual device ip6_vti0, fix it urgently! 09:39:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd66, &(0x7f0000000000)={&(0x7f0000000340)=@can_delroute={0x14c, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x120, 0x6, {0x0, 0xff, 0x0, 0x0, 0x0, "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", 0x0, "8f5c44baac1124fafca849729ab7aa2bd877689e"}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ebc425d18e395d48"}, 0x2}}]}, 0x14c}}, 0x0) [ 298.241262] Dead loop on virtual device ip6_vti0, fix it urgently! 09:39:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xbb4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000280)={0xf000, &(0x7f0000000200), 0x2, r3, 0x3318131a9dbfd2ba}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r4 = socket$kcm(0x2, 0x0, 0x73) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r4, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000340)}, 0x0) 09:39:46 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:47 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x7, [0xf5, 0x100, 0x1c2, 0x4, 0x200, 0x7, 0x7fff]}, &(0x7f0000000140)=0x12) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0xffffffffffffff12) 09:39:47 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:47 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:39:47 executing program 3: ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000000)={0x0, {0x3eb, 0xb6b, 0x6, 0x5}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) clone(0x20800000, &(0x7f00000000c0)="cbeae431399264889b56ed8c1a3a31706b538bc08115ef610de801455826e2518a5bec308c8059ef0daff2fc00c349a04ac1078174367797aff46a12d4eacd461b32da8fc71fbf8665cf852dbad58f767c9a4da1646f66bc3c93ec0a6858221f7a11da1f895267df49271c8a31a8acde526cbc8e0e39a52ca58b5b8f64ccb4eb779da2362ec04c110d202cb5", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="4277f96570b4dd4fdad0ff5733fc4e3266154e9ec8aa4bf98b1964dd5a9da10a3d8e275697eb112de221f4d3bb3ff8fa7c45ec94d3738909bd087be879c7b1d6a9fdf9e2d64772379aebfdeab6777619166b67d7b382b45ec8c9ecccb79f6ef14b41479129d9a216ad81229a83e58d0184a189afd38149d754041edf7321be7d253ceafbc7ebc01bed7c187e9d2a90554d06a8d4951392339f8d553c23e15f233fc18a8226cb8d67694105c75aaa7bc84cf57190e4") r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$KDDISABIO(r2, 0x4b37) syz_emit_ethernet(0x4e, &(0x7f0000000380)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[@routing={0x3a}], @icmpv6=@ndisc_ra}}}}}, 0x0) 09:39:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) [ 298.698338] IPVS: ftp: loaded support on port[0] = 21 09:39:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x102c0, 0x0) timerfd_gettime(r1, &(0x7f0000000240)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x4000000000008, 0x7ff, 0x88aaec97e345133e, 0x67f7, 0x1, [{0x81, 0x10001, 0x5, 0x0, 0x0, 0x80}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x815}, 0x28, 0x1) socket$nl_route(0x10, 0x3, 0x0) [ 298.970875] overlayfs: './file0' not a directory 09:39:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x80\x00', 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flock(0xffffffffffffffff, 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="b800088ee8b800008ee8262e670fae0c5513000000f3ab3666660f3a16f4090f060f01d12e663e0f0174a90f30b808018ec0", 0x32}], 0xaaaaaaaaaaaa97d, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) 09:39:48 executing program 1: epoll_create1(0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x3, 0x65, 0x67f, 0xfffffc00}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) msgget(0x0, 0x240) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 09:39:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="25bca274769e620aa734fa0095e0610687463915e38802a9d8aea872943afd874e4e98b479a7316270146d0e02f8e63ba8863cd7dcc6760253efc24cc40485807ab62cd9a0a0f9f4a29a52b9ca7c2cc8106eb684ae821a0b6e7b81201f211f6ae36f", 0x62, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='journaw_dev=0x0000000000000000,\x00']) 09:39:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x4, 0x0, 0x4}) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000000)) 09:39:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_USE_CARRIER={0x8, 0x6, 0xbc}]}}}]}, 0x3c}}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x965bd1e32bb60a2a, 0x1, 0x81, 0x1, 0x1f, 0xfff, 0xb4f}, 0x0) 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 09:39:48 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0xffffffffffff4ffc}, 0x4) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x9a43e7e4a26c4034) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r5, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000040)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000040)) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000200)={{0xd5b633457d05619c, 0x1, 0x200, 0x1, 0x8}, 0x20, 0x80, 0x2}) r9 = syz_open_pts(r5, 0x0) r10 = dup3(r9, r5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r11, 0xcc47}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f00000000c0)={0x7fff, 0x100, 0x200, 0x4, 0x3f, 0x80000000, 0x4, 0x3, r11}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=r12, @ANYBLOB="21000000dd2803d8a26a225be6a2a94fca19235c3ea62e39c900d67a000000000000000000"], &(0x7f0000000180)=0x29) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) syz_open_procfs(0x0, 0x0) 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) [ 299.991848] Bluetooth: Error in BCSP hdr checksum 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 300.160112] protocol 88fb is buggy, dev hsr_slave_0 [ 300.165260] protocol 88fb is buggy, dev hsr_slave_1 [ 300.251289] Bluetooth: Error in BCSP hdr checksum 09:39:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1b}, 0x8}, 0x1c) fcntl$getflags(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0xe8) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) 09:39:48 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 09:39:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x4000000000000200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r5, 0xcc47}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x3, 0x8}, &(0x7f0000000280)=0x8) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x0, 0x0) ioctl$FICLONE(r8, 0x40049409, r9) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000240)=0x8) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r10, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00\'E\x00', r10}) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 300.328805] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.339386] bridge0: port 1(bridge_slave_0) entered disabled state 09:39:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 300.512519] Bluetooth: Error in BCSP hdr checksum [ 301.760109] Bluetooth: hci0 command 0x1003 tx timeout [ 301.769588] Bluetooth: hci0 sending frame failed (-49) [ 302.550199] device 0 left promiscuous mode [ 302.611105] device 1 left promiscuous mode [ 303.840337] Bluetooth: hci0 command 0x1001 tx timeout [ 303.845633] Bluetooth: hci0 sending frame failed (-49) [ 304.432660] device bridge_slave_1 left promiscuous mode [ 304.438152] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.481334] device bridge_slave_0 left promiscuous mode [ 304.486987] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.531212] device bridge_slave_1 left promiscuous mode [ 304.536671] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.580756] device bridge_slave_0 left promiscuous mode [ 304.586204] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.731992] device hsr_slave_1 left promiscuous mode [ 304.784209] device hsr_slave_0 left promiscuous mode [ 304.823828] device team_slave_1 left promiscuous mode [ 304.829515] team0 (unregistering): Port device team_slave_1 removed [ 304.838562] device team_slave_0 left promiscuous mode [ 304.845003] team0 (unregistering): Port device team_slave_0 removed [ 304.855169] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 304.903801] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 304.972354] bond0 (unregistering): Released all slaves [ 305.091763] device hsr_slave_1 left promiscuous mode [ 305.153293] device hsr_slave_0 left promiscuous mode [ 305.204470] team0 (unregistering): Port device team_slave_1 removed [ 305.214321] team0 (unregistering): Port device team_slave_0 removed [ 305.225378] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 305.264977] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 305.354245] bond0 (unregistering): Released all slaves [ 305.920114] Bluetooth: hci0 command 0x1009 tx timeout [ 308.251351] IPVS: ftp: loaded support on port[0] = 21 [ 309.336896] chnl_net:caif_netlink_parms(): no params data found [ 309.369548] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.376104] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.383306] device bridge_slave_0 entered promiscuous mode [ 309.389886] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.396387] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.403489] device bridge_slave_1 entered promiscuous mode [ 309.419975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.429097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.447664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.455040] team0: Port device team_slave_0 added [ 309.460897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.467888] team0: Port device team_slave_1 added [ 309.473307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.481004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.562028] device hsr_slave_0 entered promiscuous mode [ 309.640279] device hsr_slave_1 entered promiscuous mode [ 309.720775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 309.727924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 309.743023] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.749378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.756016] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.762419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.789946] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 309.796295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.804109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 309.813657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.821257] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.827801] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.836915] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 309.843122] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.851790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.859293] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.865665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.874610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.882269] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.888592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.903548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.911287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.920799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.932674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.943457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.953668] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 309.959893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.967693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.975215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.985797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 309.994432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.001229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.012225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.243599] ================================================================== [ 310.251165] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 310.257203] Read of size 4 at addr ffff8880a17ec7e4 by task syz-executor.3/9165 [ 310.264661] [ 310.266268] CPU: 0 PID: 9165 Comm: syz-executor.3 Not tainted 4.14.155-syzkaller #0 [ 310.274034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.283364] Call Trace: [ 310.285944] dump_stack+0x142/0x197 [ 310.289547] ? kfree_skb+0x2e9/0x340 [ 310.293240] print_address_description.cold+0x7c/0x1dc [ 310.298492] ? kfree_skb+0x2e9/0x340 [ 310.302181] kasan_report.cold+0xa9/0x2af [ 310.306326] __asan_report_load4_noabort+0x14/0x20 [ 310.311232] kfree_skb+0x2e9/0x340 [ 310.314749] bcsp_close+0xc7/0x130 [ 310.318266] hci_uart_tty_close+0x1cb/0x230 [ 310.322573] ? hci_uart_close+0x50/0x50 [ 310.326530] tty_ldisc_close.isra.0+0x99/0xd0 [ 310.331001] tty_ldisc_kill+0x4b/0xc0 [ 310.334775] tty_ldisc_release+0xb6/0x230 [ 310.338902] tty_release_struct+0x1b/0x50 [ 310.343028] tty_release+0xaa3/0xd60 [ 310.346721] ? put_tty_driver+0x20/0x20 [ 310.350672] __fput+0x275/0x7a0 [ 310.353930] ____fput+0x16/0x20 [ 310.357185] task_work_run+0x114/0x190 [ 310.361052] exit_to_usermode_loop+0x1da/0x220 [ 310.365611] do_syscall_64+0x4bc/0x640 [ 310.369475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.374301] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 310.379468] RIP: 0033:0x4141d1 [ 310.382635] RSP: 002b:00007ffe28fb9040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 310.390335] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00000000004141d1 [ 310.397582] RDX: 0000000000000000 RSI: 0000000000000b8c RDI: 0000000000000006 [ 310.404828] RBP: 0000000000000001 R08: 00000000cbfaeb90 R09: ffffffffffffffff [ 310.412075] R10: 00007ffe28fb9120 R11: 0000000000000293 R12: 000000000075c9a0 [ 310.419339] R13: 000000000075c9a0 R14: 0000000000760878 R15: 000000000075bfd4 [ 310.426611] [ 310.428218] Allocated by task 29: [ 310.431652] save_stack_trace+0x16/0x20 [ 310.435602] save_stack+0x45/0xd0 [ 310.439045] kasan_kmalloc+0xce/0xf0 [ 310.442822] kasan_slab_alloc+0xf/0x20 [ 310.446683] kmem_cache_alloc_node+0x144/0x780 [ 310.451240] __alloc_skb+0x9c/0x500 [ 310.454842] bcsp_recv+0x38a/0x1450 [ 310.458446] hci_uart_tty_receive+0x1f4/0x4d0 [ 310.462918] tty_ldisc_receive_buf+0x14d/0x1a0 [ 310.467488] tty_port_default_receive_buf+0x73/0xa0 [ 310.472491] flush_to_ldisc+0x1ec/0x400 [ 310.476441] process_one_work+0x863/0x1600 [ 310.480653] worker_thread+0x5d9/0x1050 [ 310.484601] kthread+0x319/0x430 [ 310.487944] ret_from_fork+0x24/0x30 [ 310.491633] [ 310.493238] Freed by task 29: [ 310.496325] save_stack_trace+0x16/0x20 [ 310.500278] save_stack+0x45/0xd0 [ 310.503708] kasan_slab_free+0x75/0xc0 [ 310.507571] kmem_cache_free+0x83/0x2b0 [ 310.511545] kfree_skbmem+0xac/0x120 [ 310.515235] kfree_skb+0xbd/0x340 [ 310.518665] bcsp_recv+0x28c/0x1450 [ 310.522268] hci_uart_tty_receive+0x1f4/0x4d0 [ 310.526753] tty_ldisc_receive_buf+0x14d/0x1a0 [ 310.531312] tty_port_default_receive_buf+0x73/0xa0 [ 310.536308] flush_to_ldisc+0x1ec/0x400 [ 310.540276] process_one_work+0x863/0x1600 [ 310.544484] worker_thread+0x5d9/0x1050 [ 310.548436] kthread+0x319/0x430 [ 310.551779] ret_from_fork+0x24/0x30 [ 310.555470] [ 310.557096] The buggy address belongs to the object at ffff8880a17ec700 [ 310.557096] which belongs to the cache skbuff_head_cache of size 232 [ 310.570256] The buggy address is located 228 bytes inside of [ 310.570256] 232-byte region [ffff8880a17ec700, ffff8880a17ec7e8) [ 310.582105] The buggy address belongs to the page: [ 310.587025] page:ffffea000285fb00 count:1 mapcount:0 mapping:ffff8880a17ec0c0 index:0x0 [ 310.595146] flags: 0x1fffc0000000100(slab) [ 310.599359] raw: 01fffc0000000100 ffff8880a17ec0c0 0000000000000000 000000010000000c [ 310.607218] raw: ffffea000253daa0 ffffea000286eaa0 ffff8880a9e19a80 0000000000000000 [ 310.615071] page dumped because: kasan: bad access detected [ 310.620759] [ 310.622362] Memory state around the buggy address: [ 310.627267] ffff8880a17ec680: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 310.634601] ffff8880a17ec700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.642284] >ffff8880a17ec780: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 310.649618] ^ [ 310.656102] ffff8880a17ec800: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 310.663473] ffff8880a17ec880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.670858] ================================================================== [ 310.678197] Disabling lock debugging due to kernel taint [ 310.684842] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.689149] Kernel panic - not syncing: panic_on_warn set ... [ 310.689149] [ 310.698709] CPU: 1 PID: 9165 Comm: syz-executor.3 Tainted: G B 4.14.155-syzkaller #0 [ 310.707699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.717035] Call Trace: [ 310.719635] dump_stack+0x142/0x197 [ 310.723259] ? kfree_skb+0x2e9/0x340 [ 310.726990] panic+0x1f9/0x42d [ 310.730160] ? add_taint.cold+0x16/0x16 [ 310.734114] ? ___preempt_schedule+0x16/0x18 [ 310.738501] kasan_end_report+0x47/0x4f [ 310.742450] kasan_report.cold+0x130/0x2af [ 310.746660] __asan_report_load4_noabort+0x14/0x20 [ 310.751607] kfree_skb+0x2e9/0x340 [ 310.755121] bcsp_close+0xc7/0x130 [ 310.758637] hci_uart_tty_close+0x1cb/0x230 [ 310.762936] ? hci_uart_close+0x50/0x50 [ 310.766889] tty_ldisc_close.isra.0+0x99/0xd0 [ 310.771376] tty_ldisc_kill+0x4b/0xc0 [ 310.775151] tty_ldisc_release+0xb6/0x230 [ 310.779276] tty_release_struct+0x1b/0x50 [ 310.783417] tty_release+0xaa3/0xd60 [ 310.787122] ? put_tty_driver+0x20/0x20 [ 310.791074] __fput+0x275/0x7a0 [ 310.794328] ____fput+0x16/0x20 [ 310.797581] task_work_run+0x114/0x190 [ 310.801450] exit_to_usermode_loop+0x1da/0x220 [ 310.806010] do_syscall_64+0x4bc/0x640 [ 310.809872] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.814690] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 310.819851] RIP: 0033:0x4141d1 [ 310.823020] RSP: 002b:00007ffe28fb9040 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 310.830804] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00000000004141d1 [ 310.838415] RDX: 0000000000000000 RSI: 0000000000000b8c RDI: 0000000000000006 [ 310.845670] RBP: 0000000000000001 R08: 00000000cbfaeb90 R09: ffffffffffffffff [ 310.852926] R10: 00007ffe28fb9120 R11: 0000000000000293 R12: 000000000075c9a0 [ 310.860182] R13: 000000000075c9a0 R14: 0000000000760878 R15: 000000000075bfd4 [ 310.868934] Kernel Offset: disabled [ 310.872560] Rebooting in 86400 seconds..