[ 32.372869] kauditd_printk_skb: 9 callbacks suppressed [ 32.372876] audit: type=1800 audit(1580895742.871:33): pid=7116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.401811] audit: type=1800 audit(1580895742.871:34): pid=7116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.801950] random: sshd: uninitialized urandom read (32 bytes read) [ 38.207890] audit: type=1400 audit(1580895748.701:35): avc: denied { map } for pid=7291 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.254988] random: sshd: uninitialized urandom read (32 bytes read) [ 39.016499] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. [ 44.740136] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/05 09:42:35 fuzzer started [ 44.964804] audit: type=1400 audit(1580895755.461:36): avc: denied { map } for pid=7300 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.740133] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/05 09:42:37 dialing manager at 10.128.0.105:38017 2020/02/05 09:42:37 syscalls: 2886 2020/02/05 09:42:37 code coverage: enabled 2020/02/05 09:42:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/05 09:42:37 extra coverage: extra coverage is not supported by the kernel 2020/02/05 09:42:37 setuid sandbox: enabled 2020/02/05 09:42:37 namespace sandbox: enabled 2020/02/05 09:42:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 09:42:37 fault injection: enabled 2020/02/05 09:42:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 09:42:37 net packet injection: enabled 2020/02/05 09:42:37 net device setup: enabled 2020/02/05 09:42:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/05 09:42:37 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 48.199407] random: crng init done 09:44:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r0, 0x2) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x204440, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) getuid() ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0xf66ffff, 0x2, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9a090e, 0x3ff, [], @ptr=0x4}}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x29}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40080) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f00000003c0)={0x0, 0x0, {0x4, 0x6, 0x3015, 0x9, 0xc, 0x7, 0x0, 0x3}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r5, 0x0, 0x8, &(0x7f0000000440)="de6adf9e947ba85a31a7bca44e1c55ca586f9143cdcc55569f961fa434b7d69ef18552b6a30590e2845446ea8cf99cd2426994940fff6d11f3f166e960e142604f39ad64d2dc76cd88b8b9ceb0c52172862835dd1df0af6cc2088b14c368bad579", 0x61) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000004c0)={0x5, 0x7, 0x4, 0x4, 0x7fffffff, {}, {0x1, 0xc, 0x2, 0x80, 0x5, 0x4, "e71ad4b9"}, 0x3, 0x1, @offset=0x2b91, 0x3, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000005c0)={0x0, 0x70, 0x1, 0x4, 0xf9, 0xf3, 0x0, 0x9, 0x8000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x100, 0x0, 0xf2, 0x9, 0xca, 0x6}) r7 = open(&(0x7f0000000640)='./file0\x00', 0x411b7562bbef2776, 0x22) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000680)={'macvlan1\x00', {0x2, 0x4e20, @rand_addr=0x68}}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000740)={0x9, 0x108, 0xfa00, {r8, 0x0, "b99764", "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"}}, 0x110) syz_mount_image$msdos(&(0x7f0000000880)='msdos\x00', &(0x7f00000008c0)='./file0\x00', 0x5, 0x6, &(0x7f0000000c40)=[{&(0x7f0000000900)="b04252150018913177bc7e9e9c7c6480b4509e86c0feb82345d262fb9e2edffc5f702b68c913e0985a5b36f9b1b1c72fb15e", 0x32, 0x10001}, {&(0x7f0000000940)="8956ed4983d87b2a799cfb74c7719637ce74e294cf9bf4cc69169a7705100bd7f9867a5c24ae34267542b43357790b7ed2a8e67f10c259420ec9fe7c", 0x3c, 0x800}, {&(0x7f0000000980)="162ac06fd3b3780933409d1a2ab9197b0d9fcc71169d27211115d5ea242726fa8ba56c4221351d3099d0062a8e98f6e4bbc8d9e1869264f260ffc1317a80f23242ecbd78cff5b120b6b837abd19c32a8a230ac144bc825ce89224fbcbbe8fce0aaef059765e6d01845db937a52b6b0bd01873feb31dec73a8e073616720b13ce7b52b276bdf404daf7ef2b019373e7b2b092960201287abe29d61aa8c32733219838576a6f626b5c33a018cf1f2592b27c1cd47f4afedf99ab8ecc7f1d085c82c8", 0xc1}, {&(0x7f0000000a80)="e8ea8348e45ea2b1c2ad720db6504075793ab7e1c5698c0a3db0184d88982a30c8c04449ac1403c5310c0819274fa7422419aaa01b4d317d4bb48830a98d546455524d31f6ad403be1d5c1150d87be622d40b6d5cb9a79b386488f1e40713c0890b8f6b106e738f6e2d2267be6e600b4618a6adb25e7caffa20d6c17f194f9c861faa003a373a2de0da64f34d20973191c3e1766e2170ed3a897a24f608e15dd1b9e6ef10b6afe63a8dce1801ed29efb3adb", 0xb2, 0x9}, {&(0x7f0000000b40)="80643ec82c71ae71075845e3eb5b233ecfc648af918e20eaf78e18faf6f61fc2155b0586a61ca28dd50b85e44012688732f0fca3c35d9e3184df291d53e8b1cf7dbcb5b4a0f493cbc99e767498650306a5e67f12879dd65672b6c6e71c9053f315c273264881b832f7d8535e29e9405bdc36d84b41bb6f032bbce3778b1063355d74d12c07e7029e5b125b51e27de2dc36", 0x91, 0x2220}, {&(0x7f0000000c00)="3f3019b60b4e5e11814f30f9640e2bb7606914a752b1a5b8b7774d1468b2", 0x1e, 0xfffffffffffffffb}], 0x8286, &(0x7f0000000d00)={[{@nodots='nodots'}, {@dots='dots'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/sys/kernel/debug/binder/transactions\x00'}}]}) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/sequencer2\x00', 0x80800, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r9, 0xc0745645, &(0x7f0000000dc0)={0x7, [0x5faf, 0x6, 0x6, 0x1, 0x2, 0x1, 0x7ff, 0x81, 0x3, 0x7fff, 0x1000, 0x1, 0x8, 0x1000, 0xffff, 0x80, 0x6, 0x2, 0x9, 0x9, 0x9, 0x0, 0x6, 0xfc, 0x2, 0x97, 0x7fff, 0x8, 0x6, 0x7fff, 0x8, 0x1, 0xffff, 0xf1, 0xd94, 0x1f, 0x380, 0x0, 0x2, 0x7fff, 0xfff, 0x4, 0x7, 0x1, 0x3, 0x8, 0x63], 0xc}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e40)) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e80)='map_files\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000ec0)={0x0, 0xc2, "371b2a6fbe4041485882527fcaf580cc4e36dd4668b42b435f301a9fb179cf83ef888478c300472ff2bd8a35e388904434cf9d316c44ca98380ee7288170167e732049ec5ff1a26a9e4c321a062a4d8af347c3fcdcaaa5b01c00cb3503374c8b55996f4030ee905642909d6ab843948099d184dc8df9d3b369afea6a9956ce73ef45182ff1ba0d0b3cc0915fc49e6d5b2ee14ec9c9b26aec64a8d5995d13cd1749cdc2dc9315e408889d404e2f0929c04204a4fc7e84c683fb99eb7bf953eb6bca3b"}, &(0x7f0000000fc0)=0xca) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r10, 0x84, 0x19, &(0x7f0000001000)={r11, 0x9}, 0x8) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001040)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r12, 0x54a2) 09:44:26 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x4001) r1 = open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x104) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @vsock={0x28, 0x0, 0x2710, @host}, @sco={0x1f, @none}, @isdn={0x22, 0x4, 0x4, 0x1f, 0x81}, 0xfff7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='sit0\x00', 0x7, 0x0, 0x2}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000003c0)={0x3, 0x5936}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={r4, 0x6}, 0x8) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd0, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffe01}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xed7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x28}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x68, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xda}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x5) ioctl$FBIOGET_VSCREENINFO(r1, 0x4600, &(0x7f0000000680)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x3c1d00, 0x0) accept$ax25(r5, &(0x7f0000000780)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @rose, @bcast, @rose, @null]}, &(0x7f0000000800)=0x48) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000840)=0x8, 0x73b2, 0x4) prctl$PR_GET_CHILD_SUBREAPER(0x25) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r7, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x18}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x40) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x0, 0x0) accept4$tipc(r8, &(0x7f00000011c0)=@name, &(0x7f0000001200)=0x10, 0x800) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000001240)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001280)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r9 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r9, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r10, 0x1, 0x3f, &(0x7f0000002940), &(0x7f0000002980)=0x4) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/schedstat\x00', 0x0, 0x0) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002a40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r11, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002b00)={&(0x7f0000002a80)={0x68, r12, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'lo\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004800}, 0x4000000) [ 155.856643] audit: type=1400 audit(1580895866.351:37): avc: denied { map } for pid=7300 comm="syz-fuzzer" path="/root/syzkaller-shm015810677" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 09:44:26 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12800, 0x5) write$input_event(r0, &(0x7f0000000040)={{}, 0x1, 0x200, 0x8}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000140)={0x3, @bcast, r1}) prctl$PR_SVE_SET_VL(0x32, 0x36514) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000180)={0x7, 0x3, [0x5, 0x4, 0xc2b0, 0x2000, 0xa9], 0x6}) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x200000, 0x0) r4 = accept4$nfc_llcp(r3, &(0x7f0000000280), &(0x7f0000000300)=0x60, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000340)={0x2, 0x2, 0x4c, 0x1ff, 0x5, "622118f4a867d4cef939ed9a001c7f92967f78", 0x5bc, 0x20000}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x6}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)={r5, 0x1000, 0x1000, "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"}, 0x1008) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000014c0)={0x9d0000, 0x3d40257, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001480)={0x9e0903, 0xd6f, [], @p_u8=&(0x7f0000001440)=0x9}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x3) timerfd_gettime(0xffffffffffffffff, &(0x7f0000001500)) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer\x00', 0x40100, 0x0) write$FUSE_LSEEK(r7, &(0x7f0000001580)={0x18, 0x0, 0x8}, 0x18) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/snapshot\x00', 0x200400, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001600)=0x0, &(0x7f0000001640)=0x4) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000001680)={@dev={0xfe, 0x80, [], 0x13}, r9}, 0x14) socket$netlink(0x10, 0x3, 0xd) r10 = syz_genetlink_get_family_id$team(&(0x7f0000001700)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001780)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'vcan0\x00', r9}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001b00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001b80)=0x14) getpeername$packet(r6, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000001d80)={'wireguard0\x00', r9}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001dc0)={@loopback, @loopback, 0x0}, &(0x7f0000001e00)=0xc) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001e40)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x8000}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x2}}, @can={0x1d, 0x0}, 0x6413, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x3, 0x4, 0x6}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f00)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000002480)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002440)={&(0x7f0000001f40)={0x4d0, r10, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r11}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x623}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r16}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x30}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xac5}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r20}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x4d0}, 0x1, 0x0, 0x0, 0x10}, 0x411) 09:44:26 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x448480, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'selinux\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000810) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x583480, 0x0) connect$netrom(r2, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r3 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x180800) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x191000, 0x0) sendfile(r3, r4, &(0x7f00000002c0)=0x9, 0x6) r5 = dup2(0xffffffffffffffff, r0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, r6, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000001a40)=@rose={'rose', 0x0}, 0x10) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000001a80)={0x60, 0x480, 0x556, 0x800, 0x4, 0x80, 0x10, 0x0, {0x7ff, 0x1}, {0x2, 0x9, 0x1}, {0x7f, 0x7fffffff}, {0x5, 0x6}, 0x2, 0x0, 0x8, 0x6, 0x0, 0x3f, 0x8, 0xec40, 0xfffffa5a, 0x9, 0x2, 0x8000, 0x7, 0x100, 0x3, 0xa}) link(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)='./file0\x00') ioctl$SNDRV_PCM_IOCTL_DRAIN(r7, 0x4144, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001bc0)={0x0, 0x4, 0x0, 0x36}) pipe2(&(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_PPC_GET_PVINFO(r8, 0x4080aea1, &(0x7f0000001c40)=""/248) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r9, 0xc05064a7, &(0x7f0000001e40)={&(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001d80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x6, 0x4, 0x0, 0x9}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000001ec0)='trusted.overlay.upper\x00', &(0x7f0000001f00)={0x0, 0xfb, 0xdd, 0x1, 0x8d, "ff37d74ab321f6e018b649fbe71dd3d5", "6bfd4a82e3a055d1d57cca9a6a53dd3bd3a3af920bd2aed185b4b8337c43382eff41689cefec7b43a505678c8aeb5070433299a903d8aefec12059ef78802207e52b9ecb195acba943edd99ccd47d8cd48f5672d2b2161f142e74e38fb2049e9f50c85f37016205c0521cf85d34c25df07aaf414fbdc91858b1a9b5b8a1386ef26a7718a1951e603f390e168d0f3cd53d761e185b468ded5b29dfd841d2edb59db675a1e1548816d955bea0780d2b971a96d330ba23a5a65078063bca928c530fcf867e4ac22ce5e"}, 0xdd, 0x1) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000002040)={0x10001, 0x1, 0x100000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) fremovexattr(0xffffffffffffffff, &(0x7f0000002080)=@known='trusted.overlay.upper\x00') sendmsg$NL80211_CMD_GET_MPP(r8, &(0x7f0000002180)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x24, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x48814}, 0x20044000) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000021c0)='/selinux/checkreqprot\x00', 0x142, 0x0) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r11, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x20, r12, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'nl80211\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r13 = accept4$netrom(0xffffffffffffffff, &(0x7f0000002340)={{0x3, @rose}, [@null, @default, @rose, @bcast, @bcast, @remote, @default, @rose]}, &(0x7f00000023c0)=0x48, 0x80800) ioctl$sock_SIOCBRDELBR(r13, 0x89a1, &(0x7f0000002400)='vxcan1\x00') 09:44:26 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000340)={0x5, &(0x7f0000000040)=[{@none}, {}, {}, {@none}, {}]}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000801}, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000005c0)=0x80, 0x4) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000600)={0x6, 'bridge0\x00', {0x3b}, 0x6}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000006c0)={0xa00000, 0x80, 0x2, r0, 0x0, &(0x7f0000000680)={0x99096d, 0x8d, [], @p_u8=&(0x7f0000000640)=0x40}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x188, r5, 0x200, 0x70bd2c, 0x27, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf34}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xba}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3c7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1289}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x916}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000040}, 0x81) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000a00)={0x14002, 0x0, 0x8, 0x5, 0x6}) syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00') r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, r8, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20004800) connect$netlink(r2, &(0x7f0000000c40)=@unspec, 0xc) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0)='batadv\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000d40)={0x0, @l2tp={0x2, 0x0, @local, 0x3}, @generic={0x6, "25344edf953ad922a2dacf89dc2e"}, @xdp={0x2c, 0xd, 0x0, 0x16}, 0x5, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000d00)='veth0_to_team\x00', 0x0, 0x1, 0x77}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000006b00)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000006c00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x40400020}, 0xc, &(0x7f0000006bc0)={&(0x7f0000006b40)={0x4c, r9, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xa0ad}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x90}, 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000006c40)='/dev/vcs#\x00', 0xed3, 0x80800) ioctl$KVM_SET_TSS_ADDR(r12, 0xae47, 0x0) r13 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000006c80)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000006cc0)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r13, 0xc00c642e, &(0x7f0000006d00)={r14, 0x80000}) sendmsg$NFT_MSG_GETFLOWTABLE(r13, &(0x7f0000006e00)={&(0x7f0000006d40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000006dc0)={&(0x7f0000006d80)={0x2c, 0x17, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x44000) r15 = syz_genetlink_get_family_id$SEG6(&(0x7f0000006e80)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r12, &(0x7f0000006f80)={&(0x7f0000006e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006f40)={&(0x7f0000006ec0)={0x64, r15, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="ee619113c005bb9077327ec8daa9f181"}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2e}}, @SEG6_ATTR_SECRET={0x4}]}, 0x64}}, 0x800) 09:44:26 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xc0040, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x3}, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x525100, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000140)={0xfff, 0x70, 0x6, 0x1, 0x2}) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x4200) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f00000001c0)="714d722b9d1e12f01ba91a06500f7696ff311d5d559c8fd1dc5ef7cf706ab1a3780ed2cc90873191f2f4e3e2f3005abb257c9116", 0x34}, {&(0x7f0000000200)}, {&(0x7f0000000240)="f8b8df9aca4f2f002f89e00946e43c7c72dc79e28f775f686d1ff9a4188ddc178130bcf0dba87973de36fa3e03d19371134c5d1dc9c62a5b7ba78f81f4c0a7d41fe9fa831f6e38f17d73c6ebf4901442f3e252e535bc740a71f14ad755648ed87db9edad02e96186accfbe8b0f105f552099b06cdf598463d3542e572f72443fdc062e4df46bf443b8515097d05d6924fd8fdd088a71a2a1a2f144fc2394bf3d01af4dcf6634fe982a6ab43363158b06210c44a253a0549081a0e6a0fa015b1d63e113ad1aeb3a94", 0xc8}, {&(0x7f0000000340)="f75730f5898718e5a3cc342c08656b278c6cd7bd72a47d1ff8bc2fb270bcd73ebad820febc0530ed8107358ef531b6f85aefe9d7d356a2cddc0783d098e02bee4b602f2d7af215cb56f541bbfb54da0de31d73c898d2bf454bafa5ae1cd99df639a9125547feb8fc970461aa51772c5d594c1cc8fe793628f077528ddef8841dd69113eae12e1422542ace7d3c80cb5df69e384ecd75941655c84c7114a0faeccb079f692ee1da1fd93bfa4b77b4b4bd796b2e458fdd99fd", 0xb8}, {&(0x7f0000000400)="02b52f7bd10e2e09ac10261f7d58b6c4e8af345af40c123242e3394288cee43fc2802047fb30bfff0770334c46a9164d72819cd9db831a3a436d92cc6336cafd1a1a086c5d406abb801a9ebb58cd11f38a02bf263138c1d4d0d8e6ade6fb958a34b7be849f2e3e9c93af59d74f1855201304a02d50239d844ad6d453d4918b1584427c8e622a3675fb835dc009fdd9403b5414fd817202e9fa4e486d952b8b678f2d27f1f820d4381de39f23cfbbe2aed7cb792f39850a86704c166f23ae3a7d6f7d1e08b38feb3e10abe16d3783ac9ccf1ef5b501d4cc57dbe39a0eaeeda45aceacc660d5a4dbdab5c1a9ee77a6cd27b5", 0xf1}, {&(0x7f0000000500)="9e0559e4b7ea5f9dcbfa81b56d29adaef2c14bfea058dc3bb6c60f1e4c7d5cbffcc6ced6decbfa21a29dc7efb66622fa45e99c277536c68b27bd8a584a33726a1e50944dd7852921f9489377d31f505b64eb9479906406423942904f61ed6f36c38cb2aefa5d20cd084d38063642530fbe02952bf8cd68c3b5716c382bd7a80380c2c2feda955fa6a6b54d54b83e6f5560b438288b6be319f528", 0x9a}], 0x6, 0xa) r4 = socket(0x4, 0x800, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000000640)=0x8000, 0x4) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000006c0)) setsockopt(r4, 0x80000001, 0x6, &(0x7f0000000700)="a1341663a379c312674eaf493f067c35af4ae4016104f9d1cdf96564a32e5f552286d344f218a4738880ef3a264c7b448f7c2ad44817ae2bb6a35c34d05b2c06e5550b083edd13fd198f052b2e199cfd45017a958ed9b9b70de01d76cd6b442b363280f1e321ebf5eacadde1ef0afc6ceb2e5f", 0x73) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000ac0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x254, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4b80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xce, @dev={0xfe, 0x80, [], 0x2c}, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @loopback, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}}}}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @rand_addr="a35c369ae1a541391be5c095df176b18", 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @mcast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xe854, @dev={0xfe, 0x80, [], 0x38}, 0x363}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}}}}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x8000001}, 0x40000) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vhost-net\x00', 0x2, 0x0) close(r8) r9 = dup(r8) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000b80)='team\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000c40)={'wireguard1\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d00)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e80)={0x0, @remote, @broadcast}, &(0x7f0000000ec0)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000f00)={@mcast1, 0x0}, &(0x7f0000000f40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000001280)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001240)={&(0x7f0000000f80)={0x288, r10, 0x42b, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r11}, {0x26c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r13}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1e77b180}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x991}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}]}}]}, 0x288}, 0x1, 0x0, 0x0, 0xc000}, 0x4004) r16 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nvme-fabrics\x00', 0x20043, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r16, 0x84, 0x21, &(0x7f00000016c0), &(0x7f0000001700)=0x4) r17 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001740)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r17, 0xc0285629, &(0x7f00000017c0)={0x0, 0x7, 0x1, [], &(0x7f0000001780)=0x1b}) [ 155.899757] audit: type=1400 audit(1580895866.391:38): avc: denied { map } for pid=7318 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 156.270889] IPVS: ftp: loaded support on port[0] = 21 [ 157.126910] IPVS: ftp: loaded support on port[0] = 21 [ 157.159595] chnl_net:caif_netlink_parms(): no params data found [ 157.206637] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.213511] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.221706] device bridge_slave_0 entered promiscuous mode [ 157.235654] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.242148] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.248994] device bridge_slave_1 entered promiscuous mode [ 157.269644] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.280614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.303589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.310829] team0: Port device team_slave_0 added [ 157.316874] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.324184] team0: Port device team_slave_1 added [ 157.331011] IPVS: ftp: loaded support on port[0] = 21 [ 157.355081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.361423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.386645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.404288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.410697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.436545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.450162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.476124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.561789] device hsr_slave_0 entered promiscuous mode [ 157.630417] device hsr_slave_1 entered promiscuous mode [ 157.672766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.679575] chnl_net:caif_netlink_parms(): no params data found [ 157.693558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.773355] IPVS: ftp: loaded support on port[0] = 21 [ 157.789764] chnl_net:caif_netlink_parms(): no params data found [ 157.849861] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.856459] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.863909] device bridge_slave_0 entered promiscuous mode [ 157.873838] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.881562] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.888466] device bridge_slave_1 entered promiscuous mode [ 157.904884] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.916954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.958744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.966273] team0: Port device team_slave_0 added [ 157.978837] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.986549] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.993558] device bridge_slave_0 entered promiscuous mode [ 158.001890] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.008230] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.015229] device bridge_slave_1 entered promiscuous mode [ 158.025140] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.034395] team0: Port device team_slave_1 added [ 158.053097] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.059512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.066349] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.072715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.087412] IPVS: ftp: loaded support on port[0] = 21 [ 158.092162] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.099053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.125249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.137619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.146598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.161907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.168154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.194456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.206833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.214957] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.233034] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.252448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.259518] team0: Port device team_slave_0 added [ 158.270966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.296582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.304730] team0: Port device team_slave_1 added [ 158.381948] device hsr_slave_0 entered promiscuous mode [ 158.430305] device hsr_slave_1 entered promiscuous mode [ 158.521417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.550840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.557096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.582950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.593101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.601297] IPVS: ftp: loaded support on port[0] = 21 [ 158.608077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.616442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.642905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.653575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.673719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.697015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.703391] chnl_net:caif_netlink_parms(): no params data found [ 158.782971] device hsr_slave_0 entered promiscuous mode [ 158.820352] device hsr_slave_1 entered promiscuous mode [ 158.887642] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.895329] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.914519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.968349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.987518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.996931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.012263] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.018353] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.069321] chnl_net:caif_netlink_parms(): no params data found [ 159.087178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.113575] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.120000] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.126967] device bridge_slave_0 entered promiscuous mode [ 159.136186] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.142640] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.149573] device bridge_slave_1 entered promiscuous mode [ 159.155749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.163675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.171653] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.178038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.208335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.250057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.256837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.265044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.273561] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.279907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.299339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.309899] chnl_net:caif_netlink_parms(): no params data found [ 159.324391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.335726] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.343658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.369636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.381060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.403208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.412923] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.419307] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.427892] device bridge_slave_0 entered promiscuous mode [ 159.436366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.447628] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.455478] team0: Port device team_slave_0 added [ 159.463533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.472438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.480193] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.486565] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.493785] device bridge_slave_1 entered promiscuous mode [ 159.521747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.528914] team0: Port device team_slave_1 added [ 159.538193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.547157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.557236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.578106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.584639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.609957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.621337] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.629658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.636396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.661742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.671921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.679479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.687142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.694639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.708197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.718914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.727037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.735222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.757111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.764703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.777647] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.784126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.803196] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.809585] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.817104] device bridge_slave_0 entered promiscuous mode [ 159.824115] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.833277] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.840596] device bridge_slave_1 entered promiscuous mode [ 159.867660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.879264] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.942029] device hsr_slave_0 entered promiscuous mode [ 159.980314] device hsr_slave_1 entered promiscuous mode [ 160.021552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.033768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.040948] team0: Port device team_slave_0 added [ 160.046688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.054386] team0: Port device team_slave_1 added [ 160.063505] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.071731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.082159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.098430] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 160.107082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.114135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.121360] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.145455] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.164013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.170738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.196067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.207110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.215884] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.222302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.228995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.239217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.246614] team0: Port device team_slave_0 added [ 160.253111] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.260610] team0: Port device team_slave_1 added [ 160.274857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.281219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.307050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.321680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.336645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.344997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.352998] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.359448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.371136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.378096] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.389476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.408271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.414927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.440806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.455230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.463261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.478925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.486264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.497908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.523438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.536493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.544068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.552502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.560427] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.566777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.579920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.591988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.606204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.614062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.652435] device hsr_slave_0 entered promiscuous mode [ 160.690400] device hsr_slave_1 entered promiscuous mode [ 160.732459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.742714] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.765042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.773669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.780833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.789374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.797184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.805995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.832063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.841276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.851596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.884511] device hsr_slave_0 entered promiscuous mode [ 160.960541] device hsr_slave_1 entered promiscuous mode [ 161.008969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.015114] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.022975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.035491] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.043250] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.052300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.059861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.067998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.075860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.084108] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.095796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.109403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.120693] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.126773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.134135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.147222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.154739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.167645] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.178808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.188991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.206223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.214325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.222289] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.228638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.236091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.244442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.252143] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.258532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.266563] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.281998] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.289763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.304634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.315827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.326003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.333794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.341755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.348476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.355807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.368564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.405347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.430793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.459400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.473305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.485310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.493463] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.515227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.526916] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 161.537171] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 161.544297] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 161.557454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.565439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.576256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.599470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.607543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.617603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.628172] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 161.637468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.646322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.653995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.661735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.669172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.676539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.685251] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.691453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.703872] device veth0_vlan entered promiscuous mode [ 161.728657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.741961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.751269] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 161.759629] device veth1_vlan entered promiscuous mode [ 161.766641] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 161.775476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.785605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.794822] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.804462] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 161.812495] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 161.819985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.828762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.836989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.845411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.854496] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.862992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.878092] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 161.888185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.895801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.903257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.910922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.931061] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 161.939987] device veth0_macvtap entered promiscuous mode [ 161.947142] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 161.955710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.971830] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.977940] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.989302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.004503] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.011715] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.018236] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.025120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.035380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.043174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.051518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.059012] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.065442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.072880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.080251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.104574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.114659] device veth1_macvtap entered promiscuous mode [ 162.121636] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.129970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.137626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.145684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.153641] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.159971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.170008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.179891] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.195592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 162.206020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.213674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.221112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.228585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.238774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.245897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.258975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.268092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 162.277428] device veth0_vlan entered promiscuous mode [ 162.285350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.297685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.306936] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.321595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.331774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.344862] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.354746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.362755] device veth1_vlan entered promiscuous mode [ 162.368722] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.376536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.384171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.392218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.399810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.407134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.414180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.421180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.428205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.435954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.445118] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.454276] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 162.461688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.481822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.489395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.497100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.505556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.514857] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.522729] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.530818] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.536908] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.546816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 162.554474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.563427] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 162.575981] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 162.584087] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.594270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.601726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.609800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.617694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.625512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.633315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.641289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.648933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.656727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.664444] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.670838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.681140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.689668] device veth0_macvtap entered promiscuous mode [ 162.696779] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 162.704775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.723517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.731397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.738579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.746787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.754651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.762913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.770874] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.777240] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.785242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.797371] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.807682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.813867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.822612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.829735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.841885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.851183] device veth1_macvtap entered promiscuous mode [ 162.857610] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 162.865494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.875221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.884100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.893523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.901519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.909639] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.916080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.923274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.931173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.938725] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.945104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.954413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.964175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.976918] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.984724] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.991627] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.998954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.008642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.019629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.028658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.038451] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.049792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.057191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.065732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.073140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.080971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.089237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.096380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.105025] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.114259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.124702] device veth0_vlan entered promiscuous mode [ 163.136981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.145324] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.152448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.160283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.167819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.174801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.181966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.191163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.200906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.210948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.220878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.229133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.237177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.244983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.252713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.260253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.269829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.277843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.285365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.293231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.304132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.313975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.324412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.331467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.342030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.353328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.370687] device veth1_vlan entered promiscuous mode [ 163.376656] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.383556] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.418942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.430975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.439162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.448063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.463839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.478955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.489218] audit: type=1400 audit(1580895873.981:39): avc: denied { create } for pid=7442 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.514222] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.521718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.525626] audit: type=1400 audit(1580895873.981:40): avc: denied { write } for pid=7442 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.530735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.552225] audit: type=1400 audit(1580895873.991:41): avc: denied { read } for pid=7442 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.588083] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.595090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.603334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.617612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.630586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.652070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 09:44:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = dup3(r0, r2, 0x80000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) linkat(r3, &(0x7f0000000140)='./bus\x00', r3, &(0x7f0000000180)='./bus\x00', 0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000040)='n', 0x1, 0x4}]) [ 163.665604] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.685500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.708343] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.717896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.726728] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.735531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.742806] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 163.755487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.763134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.769952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.779227] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.799828] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.803254] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.815676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.821863] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 163.838470] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.856192] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.864036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.878274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.886227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.897823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.909829] device veth0_macvtap entered promiscuous mode [ 163.916720] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.927900] device veth1_macvtap entered promiscuous mode [ 163.941056] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.949832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.959484] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.982200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.999657] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.016844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:44:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000220029020400000000c900000400000008000c0000000000f6d6ee92a7930f516b60526ec71df8145467ba4fc2737c3ae2ae4282681f9053caa90bec122f1af4bbf5df1ebd682d68183827a46c8440e687b3bd3f9699691669f94aa25e33e8bc29b347120c0fb59d28bd1db38a08e02f94399aa0d5eed01ed33dc6ce1db3b20100a039dcd0126126c7e6bcff42480c88f0bb789340c2d7bedd4d9bff9d3d01d8b6bfb254de7675779fceae8b8c7acab4be1fd3aae57c16f685d3e310624452aabf256afa0f8f7c9135c1a57bffdc4d2dc8a30c1f8451902a60a7e7f2ead3517f1fdcc0ea934e62e6f9903390e135576f2ad9ea85c40c3ac13941b6cb98550700000000000000c107bf5cd0ba2c525df4e15d8f323f655d5cecaed3a04b9bfcc2a0643cb8ab9f2524f7d5ae885722e53106850770b7dbe2e822bf6750f38cf30edc6586bfc451c630d3b65a4e9af79dc1172ee26e35302c70d1b58502115d331c7651c6f442cf4fca71ed0bad749f63e44a940aa5b0fa2c7a5ccdb60c1546346ae8ea3e58c93701b3da16cd590d021e9a453377ca88196b114aa8c476a260f8aca06254492b46a8ea188939f8560d51f3357c3a04863de058419b0c4248eb0020e490db61b007fde66aaf1972ede4bd35ca8e6dd576fdaf9f88a917846d41a1859ba6d86858b97e3ffd1611978b94ca5de2680ff49788ab19a88e6a8369f5e9059370f399ec048420959c0400e32326d28cd40761fc863b"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000a00)={'batadv_slave_0\x00', r7}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r8, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x14, 0x18, {0x0, @bearer=@l2={'eth'}}}}}, 0x30}}, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x420000, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000740)=""/142, 0x8e}, {&(0x7f0000000800)=""/53, 0x35}, {&(0x7f0000000840)=""/97, 0x61}, {&(0x7f00000008c0)=""/111, 0x6f}, {&(0x7f0000000940)=""/135, 0x87}, {&(0x7f0000000a00)}, {&(0x7f0000000a40)=""/155, 0x9b}, {&(0x7f0000000b00)=""/85, 0x55}, {&(0x7f0000000b80)=""/68, 0x44}], 0x9, &(0x7f0000000cc0)=""/28, 0x1c}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r9, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x24, r10, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xfdafe5a82e69ff9e}, 0x4000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000002b6ff9b1551745eb6dde818d9ca8915c7ac2da2379333543b77c808362da5a30b9a7e544a318ea6ff276a8a6dd375745ff8344ef50682da1e0c0303e7b3c35067b0256712eb6fd367b6ee4c20da2375b99a32521d55934d4b04dd557360f431d4037c893b9f0b2d1fa26db3bee7f4259b64399f94bedc51df70bbcabafc2f1c8760f7515fb13eadc6bd07999d7ac9fe99176df8b5a4274fa7c551022241fc8b6ed2546a1a8b9bf1db1bafa09078d7c51fc98c47ee", @ANYRES16=r8, @ANYBLOB="000426bd7000fbdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x8040000}, 0x4001) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x28, r11, 0x2468825185d9173d, 0x70bd29, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) [ 164.027809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.040608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.047802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.058123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.076299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.098686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.115329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.125353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.135824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.142951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.167005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.178162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.194540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.206923] audit: type=1400 audit(1580895874.701:42): avc: denied { ioctl } for pid=7487 comm="syz-executor.0" path="socket:[28631]" dev="sockfs" ino=28631 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.212373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.246241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.256245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.266316] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.273480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.286065] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.297803] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.305685] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.315268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.326701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.349569] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.363425] device veth0_vlan entered promiscuous mode [ 164.382707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.402552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.418651] device veth1_vlan entered promiscuous mode [ 164.434910] audit: type=1400 audit(1580895874.931:43): avc: denied { getattr } for pid=7487 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.449825] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.474314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.484697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.506387] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.530863] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.539224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.549461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:44:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) write(r1, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xc) [ 164.568004] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.586389] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.617921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.626818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.651800] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 09:44:35 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000340)={0x5, &(0x7f0000000040)=[{@none}, {}, {}, {@none}, {}]}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x54, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000801}, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000005c0)=0x80, 0x4) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000600)={0x6, 'bridge0\x00', {0x3b}, 0x6}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000006c0)={0xa00000, 0x80, 0x2, r0, 0x0, &(0x7f0000000680)={0x99096d, 0x8d, [], @p_u8=&(0x7f0000000640)=0x40}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x188, r5, 0x200, 0x70bd2c, 0x27, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf34}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xba}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3c7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1289}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x916}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000040}, 0x81) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000a00)={0x14002, 0x0, 0x8, 0x5, 0x6}) syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00') r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x1c, r8, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20004800) connect$netlink(r2, &(0x7f0000000c40)=@unspec, 0xc) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0)='batadv\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000d40)={0x0, @l2tp={0x2, 0x0, @local, 0x3}, @generic={0x6, "25344edf953ad922a2dacf89dc2e"}, @xdp={0x2c, 0xd, 0x0, 0x16}, 0x5, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000d00)='veth0_to_team\x00', 0x0, 0x1, 0x77}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000006b00)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000006c00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x40400020}, 0xc, &(0x7f0000006bc0)={&(0x7f0000006b40)={0x4c, r9, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xa0ad}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1ff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x90}, 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000006c40)='/dev/vcs#\x00', 0xed3, 0x80800) ioctl$KVM_SET_TSS_ADDR(r12, 0xae47, 0x0) r13 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000006c80)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000006cc0)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r13, 0xc00c642e, &(0x7f0000006d00)={r14, 0x80000}) sendmsg$NFT_MSG_GETFLOWTABLE(r13, &(0x7f0000006e00)={&(0x7f0000006d40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000006dc0)={&(0x7f0000006d80)={0x2c, 0x17, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x44000) r15 = syz_genetlink_get_family_id$SEG6(&(0x7f0000006e80)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r12, &(0x7f0000006f80)={&(0x7f0000006e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000006f40)={&(0x7f0000006ec0)={0x64, r15, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="ee619113c005bb9077327ec8daa9f181"}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2e}}, @SEG6_ATTR_SECRET={0x4}]}, 0x64}}, 0x800) [ 164.664441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.675692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.692206] device veth0_macvtap entered promiscuous mode [ 164.701029] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 09:44:35 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0xfffffffe, 0x5, 0x1, 0x200000, 0x0, 0x3, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) recvmmsg(r2, &(0x7f0000000400), 0x0, 0x142, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x7}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x10, 0x4004, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xd6}, 0x0, 0x86, 0x3, 0x3, 0x1}, 0x0, 0xff77fffffffffffb, 0xffffffffffffffff, 0x3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) syz_open_pts(r5, 0x0) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r10, 0xc02064b2, &(0x7f0000000100)={0xfffffff9, 0x81, 0xc6, 0xe4, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000300)={0x3, 0x0, 0x3, 0x0, r11}) sendmmsg(r8, &(0x7f0000001600)=[{{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x3, 0x0, {0xa, 0x4e21, 0x5, @loopback, 0x4}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000640)="9f968fce6caa4e2c2006a02e9f11484446d7978667b97257922e7d39dc19c573af247bac67e0c857dffc7a0caee537305ed1dbc2937a7221334216942e7cf30553f8f8e5c3b72bcefb6139a7f40f4a4fefee6a1d144a354385ac35a56457723e93108a0abb3870816499b830063b9b4ca5a4c51ccf17958b58a43229f55cdef538be6940951d643363ca21c559c5390024", 0x91}], 0x1, &(0x7f0000000700)=[{0xd8, 0x113, 0x0, "6bc833284a9c9891592a9685e7979454a7a119c860895b3b467f3dd1f5c8f2428e29563b90f680baf7aecdb7fdda86fb0c2d05cbb5e65d9400f4f3830234e315fba24e232b385f081b85a89d89dc7b96c9e508517b85d006c4eae754b7a8acafcbd73b74792ca639294b74d6f7c3f15ea8d586e3c963f71a761b1c5918b018ec2709908d90a718d78694bf59fb8d420da5ce06f1e79e2b2cbdd89ddaee73e21a0f9695bc2b79ee321a21c6c7dbb742ce43dbca7cfc96177256746f5dd45464b96697f2510cbd"}, {0x70, 0x0, 0x4, "cbd710b7c6913d10a51c7b0a76d06c49a7818a8d4cf5aa1acf603385dceaa11161d8a9acc8dd3443778e54b7af2c79f7ef4385260799d5b32f028c7ae7242cb118354e30ab4d755e63b62e0ed937bcf822234176124dfe033b67192072e91f87"}], 0x148}}, {{&(0x7f0000000880)=@isdn={0x22, 0xf9, 0xfa, 0x4, 0xb9}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)="e95ee25a46c5d8c4d23ae387820f7ebf5223f3c87fbcab201eac4a0d47414f1d4d39deaf6724f2e2625aea21c66308ec0433df0ab1a5388bd180eb4d89a6729c579c315de9b49a8db6b12dd8ba103da061cccb648eb5a1f11380f4ad511137d479bc68bd79390ae2315f61c001d61e5fe272594b6841659e767b0f8c74", 0x7d}, {&(0x7f0000000980)="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", 0xfe}, {&(0x7f0000000a80)="c53bbc4283b781bbd094c0a4608eb68e39ff30f14afdd65cb6dd395b0e1f5f52b1c3e06ad1ad461234f564c0353f7448a58ba1a66faf63482ea3aac19ed130a87aa157d9695118ccaeed3d38276dd284c621308630c71974f24c7d95691a423a737e45fd4e12deaf6314dc0f45bd4bbcdbc4f2392e4f56cf5d66b674ed8d1b79f14819b339e4287ef0edd2870a457ed7c97686c7e5037bf7cc979d4d46307e22fe8707e2a9072ddc93141a9c3e182d32251888b88bd5239d470f29a4bc6525e46e9d3ce1cb83c65b828752e277cc35914846ade19434a99535629f03e01c8b72cdd50e2f95b6", 0xe6}, {&(0x7f00000005c0)="dbbe19d2102b469d7bc70de0b6983923757fdea81e2a48ee9c", 0x19}, {&(0x7f0000000b80)="95c5b041291d88bb4c8427c5d0ec627a0e8902a71d1d6616fde653bf97e8e58cd8b3888a8f974a99af812c1e1651960cc2c0c707e14776f70ab831b16304dab152e0c3a9efa581e0feb3a201c50a993f08c793dc3a61", 0x56}, {&(0x7f0000000c00)="19410e9f95a7c8ce24fb210a4df727b5da1e7cb123356bc26de5a0402f0beef7a6aae49301", 0x25}, {&(0x7f0000000c40)="b61ec2dc3644c9cc8ac03ab440145796344167c45bdac19dba93498160842c2a16a1149628a6d8bb11bf5856b99eb6e29ad46ffbd84e5aaeff470a8ee7a3897e47e9425a240d136e7a39baab48cb529a473a36194e133946fcd564e02924e2a4dd14816973815158cd9d1b4cc9e74d9811fa7e94f695d0f3e846ca1a9f82100b1388db367509ad2192b213c3ccbfd6f844e00806d1def9f13e550f8b383208a78ddf86c74dbc082be8611a2954dab5", 0xaf}, {&(0x7f0000001700)="c494e3e823bc59345e46fd2be0788842cba083c7d5fc953d67a22be5f571e095ba92b626bf3ed45f1344eb19aff0df766c4411f617c91e52ff0dc5ba1b2a67cf5cfd9f132c007d87cccb711afe4e8bc85ea56e0287838d8b5df3a5edcb2f8367309ff800c1b67d", 0x67}], 0x8}}, {{&(0x7f0000000dc0)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x3, 0x2, 0x3}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e40)="5b665c1787078be15c1cf4e3b2d4a1db0501654b63404c3685397136def8e4c16d9dd416f9740562918eaa656f62e32fa5fc8247942280b57907914c459f08ed922c92c01af5843d9d5407b09491fee94b0b1d0ba66bdb0bfcc715f2e04ea44ff9ce129a2fe76b82d45f82af7b19382709a15858b71dc54beba70e285d9baaac1eb6bab1d07acc25232e73ee7a75a50f993035aefd260d5f52d22b5734a85a9705da326fd20601504fa598439c53c6675be948ab2e82869bbd6dcc67b23dc34125ca2ed9939db5372959ea90580827e482aeb6f84f02f6b03a", 0xd9}, {&(0x7f0000000f40)="a9d1bf9f7f82e3677d4f094203ff1e4c04b8eb1237575c5285faab49cb21829bdac26ab54503f5bf18ef73ea29241db85826b56a71a5ff0c98b326a233f328b6a37adb83237bf96f0394f1af3a60eac317a1a1d466ee7dd2ca9c76ca6c2bcdb22d023f1d9148e2a760d530204b21d05f7041c0133b8954479a38713660d3c0ca1d7a313e1857f915b250506e0d8443c5a9fe1081863d97de25f02120c2", 0x9d}, {&(0x7f0000001000)="e4bd81fc83e362f5124b6746ac6fd4393fffb041d5c48e75", 0x18}, {&(0x7f0000001040)="22dec1e455894fe4a1e7e78be4ad45309b46f65ca99f1debb4bc12eea0ea0cc0ac991af8338bd689e0b56e238fa703e767c4e24f7144c6be2cb4a61c86a731b9010010a683a25287bbda187ea9e096cd1150bd8d38b131adf514893004fa3062cd0fc3d51691e4c1f2e315504d90da0a3682fd292a29b9483203020b20a8790a9c3f04d9cac661eb4a4d5ac9bc66cd2695ee1a04c052cd7980be6ccfff8aa9fa3777f19ff26cffbc6f756bef51b8437a35d2f97c8d76c52adcfc547b7e5bb3166fb02bc56e8a4b1a1b7a98a1db4f261ace5255", 0xd3}], 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="14e1324b894c386b38acc168c2009800000000000000ff00000008000000d6a87eba22bd8ebf7d1f5a5491cb9e1f92e2ff32d78f0cc2f38b3b532a52b3ae6d4e2af7179301e14e3dbb19d847ec426e6784a96a47cd7076e67279e6873930ac04f3315089512d635ce93cf7446ce483cfad1e88568e950b1cca744dc3fe93810ec7daad6c4fd20fd30aad0dee73dde36e58ed017356dc3073ff21f8476220ec"], 0x98}}, {{&(0x7f0000001240)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=[{0x40, 0x10a, 0x0, "c07ed01775c8a44e64db67ecfa6efc31db9fbe5db033f5299431d2ee456df8035319be5d7e61131bb8ad9211"}, {0x100, 0x10881f8cf5c0af5, 0x2, "fe37963ea3aa5811f3c6d2be744c638d465654955750e17b6fdff214936ece9e3f93cee31e9540b58cc179a4398f75c84dc17a0c5aed7b4379b339eda6f146aec1369341d1c45f62256c9c2d1e2dcaf5bede7c1f7c28bbe57e6fdbae8bcc48b34c021e9c2b5b995b28ccc2ae1fe2dc7e2e4336b090f418c65187a619a682a0f75eb2a722923a08c6f2221aaed20ea976517ec135ae31cec08276e403d92614b3fb41e30c49acbd3048a171e41a7dd495359e15c88871dde8490877f574c2008a3c163f25b5deccc086c5bfe8e30fcba81acc6bda9248f339018bfebb6782b77e3aaaf3c0a9a22619af1419b7"}, {0x98, 0x88, 0x4, "5aaa208677ad34af8c6ece1ea15369de3f07818133a7ce7db060fbc20cacd0876c4af50916204e4e57990f43807fbf1098137e71eb13bc0c786bdd436d98aa7f808a03e68a350b06b60bb668c53b5e2766fb02e68238774feb7e26b3d585aed180cfd8915beee562a8ffc7b75b0a96425297e2d3ea59093fe2b76477c88d277775b5d5c0"}, {0x60, 0x84, 0x200, "4a4f06cf2a036fa50976a0dc6cc9df20f986e54d76ac01fc605d25bfcde7b1751ef5b988a1db1b6d27f60238fdfde59199ff9eaf261b4f624a440c1b108eaf0faa0e954efca945fd132eed98007b1df9"}, {0xa0, 0x3d, 0x101, "0db4a1cd981603fc1e6c06b8f52854902443bea57ee77b96304df47c22a4ac514a34633575a8f2d8c87a37b1cbfe62d3a3c97e1628d3892521ca95f066c41f3e5ea85ce7ac0b0610af4d8bd21abdac6006d89f6b99c4ee820739a3f46884171ed22073cd70935ffea4bacf870a3ceab5bcf2793006e37395aa4fd03b48f0ee561c4db25a77bdc276d4e77ec8d7dd"}], 0x2d8}}], 0x4, 0x0) [ 164.760124] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.791219] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.802997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.811406] device veth1_macvtap entered promiscuous mode [ 164.817442] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.831528] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.838518] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.846148] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.857141] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.874613] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.884281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.891873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.908306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.915606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.923389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.930995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.938445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.947136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.957109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.976910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.984330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.006320] device veth0_vlan entered promiscuous mode [ 165.015482] device veth0_vlan entered promiscuous mode 09:44:35 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x40) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66ff0f00000000000065726469723d2b2f66696c65312c773d2e2f66696c65313b8874738161173062492c47031cb20b76f24da77326d2e87472a4e653e389d3f55564f90c19f07fa8db2f67db640500000000000000c3af1855d53cc78c783243f9c79793645bb602e9051a5bbc87278eabe8ecf44063f5f4a5bd90b3d5d83bf37fb9ddf70809569e66f2ad4d0b5e63febe984682412ac103ef7ca9d8466f9cbd3e681ff122b87cabbf8ed4d7c3617beec5312c73cab2404d99a0e251ac1d8e90da0d4b6a48daee34e020689a"]) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x7, 0x9, 0x1bf}, 0x20) [ 165.045121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.065778] device veth1_vlan entered promiscuous mode [ 165.082093] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.099958] device veth1_vlan entered promiscuous mode [ 165.115969] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.126936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.141036] overlayfs: missing 'lowerdir' 09:44:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) r0 = syz_open_dev$audion(0x0, 0x5, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000240)={{0x0, @remote, 0x4e20, 0x0, 'fo\x00', 0x0, 0x5}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x2, 0x0, 0x20}}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000580)) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)=@nfc_llcp, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc5}, 0x141) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000002c0)=""/60) epoll_create1(0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f00000ddff8), 0x102000000) [ 165.149563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.161719] overlayfs: missing 'lowerdir' [ 165.168328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.188474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:44:35 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500005800000000002f9078ac1414bbac1414aabd81880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) fsync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = accept4$tipc(r1, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={0x0, @l2={0x1f, 0x2, @none, 0x5}, @sco, @rc={0x1f, @fixed={[], 0x10}, 0x5}, 0x69ea, 0x0, 0x0, 0x0, 0x7b, &(0x7f0000000100)='macvlan1\x00', 0x9, 0x1, 0x4}) [ 165.211675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.229067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.245161] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 165.256254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.268874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.276120] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 165.294064] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.304842] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.317460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.326055] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.338243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.345775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.357309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.370662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.385997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.405666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.416942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.427041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.436768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.438362] hrtimer: interrupt took 26408 ns [ 165.464915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.477504] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.486615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.505490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.525395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.552631] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.566850] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.606944] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.635805] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.647301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.655381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.668142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.677471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.692342] device veth0_macvtap entered promiscuous mode [ 165.698512] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.715753] device veth0_macvtap entered promiscuous mode [ 165.730580] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.749639] device veth1_macvtap entered promiscuous mode [ 165.757033] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.769723] device veth1_macvtap entered promiscuous mode [ 165.776173] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.786224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.795339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.808246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.820499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.831186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.840911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.850837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.859922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.869703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.879082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.888848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.898847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.905948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.915393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.924390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.934232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.943975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.952812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.959815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.967804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.977600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.988078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.997859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.007794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.016966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.026698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.035848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.045575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.055725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.062685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.073145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.083052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.099406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.109921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.119674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.130509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.140995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.151320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.160750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.170677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.179778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.189707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.200529] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.207517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.218908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.228725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.238184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.248211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.257428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.267287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.276672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.286684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.295875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.305768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.316682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.323781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.331096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.338811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.346634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.354389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:44:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x47e, 0xe, 0x3f000, 0x5, 0x9, 0x8, 0xfffffeff, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x4, 0x101, 0x95b}, 0x10) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)) 09:44:38 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast2, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) getsockopt$inet_mreqn(r3, 0x0, 0x4, &(0x7f00000004c0)={@multicast1, @loopback, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r5, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=@expire={0x13c, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0xff81, 0x2, 0x91d882476182f9b8, 0xa0, 0x2b, r6, r7}, {@in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4d5, 0x3c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x3e569154, 0x8001, 0x100000001, 0x200, 0x7ff, 0x1, 0x8, 0x8001}, {0x1, 0x8, 0x200, 0x200}, {0x5, 0x6, 0x1}, 0x70bd2c, 0x3502, 0xa, 0x1, 0x9, 0x81}, 0x6}, [@encap={0x1c, 0x4, {0xfffffffffffffff9, 0x4e22, 0x4e20, @in=@empty}}, @srcaddr={0x14, 0xd, @in6=@remote}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @remote}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x20004088) mount$9p_xen(&(0x7f0000000500)='syz\x00', &(0x7f0000000540)='./file1\x00', &(0x7f0000000580)='9p\x00', 0x1006430, &(0x7f0000000cc0)=ANY=[@ANYBLOB='trans=xen,privport,dfltgid=', @ANYBLOB="028a23c47a1f219dc79d3dfc97910ffdb4af9b7ad0ea614a02da158ea26ae045e79397a39478c2d78be15f4756a11cf46c193b5b139b1752edf954e313c9a9be17689b1b3cfd2d79d677c6f121a30bb2fe63baa0fddb53a3cecd742ba299156c30731836903f1af1e72c80930a6668b0818eab44fad537f7367986b639e0f29de5feed22f96773cb13c176c4969273b4bb0a95dd3bb5a5832f7f97695078a8b53b255ddb6356c7a1df181b07a3568233c98e97df63ab0909b6976bc790c0", @ANYBLOB="2c66736e616d653d79002c736d61636b6673726f6f743d6d643573756d5c668b034bd81c556a642dd1855b002c7375636a5f747970653d73656375726974792e6361706162696c697479002c6f626a5f747970653d7d3a232c7375626a", @ANYRESDEC=0xee01, @ANYBLOB=',euid=', @ANYRESOCT=r1, @ANYPTR64, @ANYRESDEC=r7, @ANYBLOB=',pcr=00000000000000000006,appraise,\x00']) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4bee70657264690010000000000000312c6c6f7765726469723dffffffff73e7776f726b6400723d2e2fe6696caba02c00"]) stat(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)) chdir(&(0x7f0000000080)='./bus\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x0, 0x4}]}, 0x18, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x444000, 0x1a1) 09:44:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f00000015c0)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000001700)=[{&(0x7f00000000c0)="1020f5f20000070009000000030000000c0000000900000000000000300000000000000e00000018000000020000000200000002000000020000080000000c0000001000000014000003000000010000000200"/96, 0x60, 0x1400}, {&(0x7f0000000140)="d0e1efadfe016ccc409081948a3af2fc83ec1bf0cd16d7bbdc108792b713dbabd8a3f8bff9404e6b699a91c6d54082b9664de7efef3128445fd2ee331c6f860333ef064dcf8789ffa9056f682593d16a7305eef59d19ae2415380831b34170b57269dbed694d1eb9079bfda2848ec02335d2521810dfffed5b5f0fa9fd4a598d6d122798d9b6ea0fa9a49e588b6c8a1b85ecc1aefca0ce34c18239fe0d0e5bb14e7060f882cbb8d697ab39c78f9f9548be89b1206e6d19e845e206726b74b4b1e37e", 0xc2, 0xfffffffffffffff9}], 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 09:44:38 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x1, 0x6, 0x801}, 0x14}}, 0x0) 09:44:38 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x5, 0x3, 0x0, [{@broadcast}, {@loopback}]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 09:44:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540), 0x0, 0x2062, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = accept(r1, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) getsockopt$inet_mreqn(r4, 0x0, 0x4, &(0x7f00000004c0)={@multicast1, @loopback, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r6, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=@expire={0x13c, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0xff81, 0x2, 0x91d882476182f9b8, 0xa0, 0x2b, r7, r8}, {@in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4d5, 0x3c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x3e569154, 0x8001, 0x100000001, 0x200, 0x7ff, 0x1, 0x8, 0x8001}, {0x1, 0x8, 0x200, 0x200}, {0x5, 0x6, 0x1}, 0x70bd2c, 0x3502, 0xa, 0x1, 0x9, 0x81}, 0x6}, [@encap={0x1c, 0x4, {0xfffffffffffffff9, 0x4e22, 0x4e20, @in=@empty}}, @srcaddr={0x14, 0xd, @in6=@remote}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @remote}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x20004088) sendmsg$nl_netfilter(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x98, 0x14, 0x9, 0x801, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x1}, [@nested={0x6f, 0x18, 0x0, 0x1, [@generic="08b9bc003f69eb8ca206808555c1d5e25f1111deb1d14f82d222394a1af9a79305c34d43e5d950c0977a3e0c18f477b10435268a13bd58cb4cbdeaba9f6bde91ea75a04d298871ebb9550b8c81087e6d4216a9de52a93c86f67177", @typed={0x8, 0x23, 0x0, 0x0, @fd}, @typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@local}]}, @nested={0x14, 0x81, 0x0, 0x1, [@typed={0x8, 0x8f, 0x0, 0x0, @uid=r8}, @typed={0x5, 0x5, 0x0, 0x0, @str='\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000080}, 0x9523c3f4c57a0c16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000000)={0x6, 0x8001, 0x61f4, 0xc91f, 0x1, 0x633}) [ 167.661155] overlayfs: unrecognized mount option "Kîperdi" or missing value 09:44:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000200)=0x44) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32=r5, @ANYBLOB="0000f0ff000000000000f1ff"], 0x24}}, 0x4) [ 167.705394] audit: type=1400 audit(1580895878.191:44): avc: denied { create } for pid=7664 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 167.724531] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:44:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="eb62e5c8c612d07008fba5ccfa7893b7"}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="e8d797e8faa5e6ab55335d128079bf3d"}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x84}, 0x1, 0x0, 0x0, 0xd0}, 0x4000000) [ 167.759789] overlayfs: unrecognized mount option "Kîperdi" or missing value [ 167.793695] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 09:44:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x20}}, 0x0) 09:44:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) iopl(0x8) [ 167.846542] F2FS-fs (loop0): Invalid segment count (33554432) [ 167.877323] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 09:44:38 executing program 4: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x130) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 167.917203] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 167.956616] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 09:44:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x31200}], 0x1) recvfrom$inet6(r0, &(0x7f0000000240)=""/212, 0xd4, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000040)="bec403e4856e7e581468f8a8e5ccf6f7ba87898c0ad68a3f1dc276d7fb8d8afc5862c1163b7f117546ec3827953c12a669e27bd69efadd08d6876a71625f387d80818c6b017c6662842292ad6ce368f2c0d45fb1910da6398ad5651c1758938b2f3794f92f387761dce3c8b9d7aaa0e05b23c08b8c367d59bf5668", 0x7b, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000140)={r4}) close(r0) [ 167.993622] F2FS-fs (loop0): Invalid segment count (33554432) [ 168.012339] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 168.116694] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 168.137345] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 09:44:39 executing program 0: syz_emit_ethernet(0x41, &(0x7f0000000100)={@local, @link_local, @void, {@generic={0xdada, "56c4b4a2cc87da876f603a46d5bd9ebd082f9cc9d98ebcf893fec38eb5fde4277d2177b373b72fdb10b4ad50e192af80ffebdc"}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000000)={0x4, 0xf, 0x15, "ef78b2bf9a0721c32d2076111c531ccf467bd10b4d4bb9e81a22a321179f2068cc73423ee4399c9b371ca511dfc142d8731af38afa8d109537838fc7", 0xe, "531490664cf77eaef5a5dc70ffb05f300a9869dc8348a9c600678f4f5fe07402e3b3f9a6094e35211bc96c9cef0f8bdbb896e8609fa56862eb14de45", 0x8}) 09:44:39 executing program 1: syz_emit_ethernet(0x60, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x2a, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x3]}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @ipv4={[], [], @multicast1}, [{}]}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e21, 0x400, @mcast1, 0xc19d}, @in6={0xa, 0x4e22, 0xffff, @ipv4={[], [], @broadcast}, 0x8000}, @in6={0xa, 0x4e22, 0x2, @loopback, 0xffff}, @in6={0xa, 0x4e22, 0x6, @empty, 0x677a}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x20}, 0xffffff01}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0xff, @loopback, 0x1}], 0xc8) socket$bt_rfcomm(0x1f, 0x1, 0x3) 09:44:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file1\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204e3b5c4010002000270fff8", 0x19}], 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80200, 0x0) r1 = accept4$nfc_llcp(r0, &(0x7f0000000140), &(0x7f00000000c0)=0x60, 0x800) fsync(r1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006082, 0x0) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3f", 0x101) sendfile(r3, r4, 0x0, 0x10000) 09:44:39 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, @broadcast}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4882, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000040)) 09:44:39 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98000000020901010000000000000000020000021800020006000340000300000c000280054001002f0000000c00048008000140fffffffd08000340000000080800064000000001380002002c00018014000300ff0100000000000000000000000000011400040000000000000000000000ffff0000400000000608000340000000ff0800064000000000"], 0x98}, 0x1, 0x0, 0x0, 0x4040000}, 0x4c010) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) 09:44:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0xf}, 0xd8) sendto$inet6(r0, 0x0, 0x35, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) syz_mount_image$hfsplus(&(0x7f0000000540)='hfsplus\x00', &(0x7f0000000580)='./file0\x00', 0xa000000000000000, 0x4, &(0x7f0000000880)=[{&(0x7f00000005c0)="663bf17ea96db0319749", 0xa, 0x1}, {&(0x7f0000000600)="1b1270273774406c089c2d509b6bfa757f5b28c84963003161c16088d073b69d616d1e9b403939d3fb07ab8c516fb03ef0e6473f32f64a935e6b3dcf9c1ed08c53391fa196f449717d06b8db1d5118ce2e3375c5c4ec77aa580b216a79370313514d001c6d4eedc14c2440f77dd3fe87a6b8a1c9886cc468528610c5e8ea7e9e3011e377e43ca81551cb6565b6009138a84771bd03901beb3bca14de515fc47f3d69cec176bf70431798339186e76003ce0fbf09730144693106e5b78e03cca8feefe10b67cbe49d1dd21f4d32bc26b0f7a898740136e04ef6b67da8c017274c228c9fbc821b6577a02846", 0xeb, 0xff}, {&(0x7f0000000700)="ce3477dfa43748669158b9d7509cc13bb46ca87cb0eeba1671a9241ebebf440e0a3f67f0a54ec122926dac86bbfea48125d3bdd1c0ca5f399f229ca873f892b3a707bc16edf0373153fbb06c1f8b8d1db7528a6d03db17759971407f44138294d344027c5a1a6ff7fa77ba4e976796034ee2d2ab730f16ad32fdd6d8fe770ea2c469a394331f97da33055a8983fa171fe3c167a0c223df42b051e7d0739b31c07c8d56789d417cc2775e605b00e1d535ca5d59f48d5ce48d3274a7802a", 0xbd, 0x8}, {&(0x7f00000007c0)="90d87794ab86cda856ca96e6bdbf7d595526d11e00b1b5eb9ad238c3a395a6e442d44e75b32cb278063ca18acc4a7dc36f817ee8ebc5c6495132771aecb9428e1519227abbdb62a72a51d74f4f1898b7fd84ba159561806164e1ff3726ab10893a55dc1551f07d4484f945ba9314b31c409f2c3a8cbe8a2b1ce40e4157a2f8037057dc6b642d7fe912231d3b69ebbdc9d360ca4e645e", 0x96, 0x56}], 0x2000000, &(0x7f0000000900)={[{@nobarrier='nobarrier'}, {@umask={'umask', 0x3d, 0x7}}, {@session={'session', 0x3d, 0x401}}, {@creator={'creator', 0x3d, "2fe0664e"}}, {@session={'session', 0x3d, 0x3}}, {@decompose='decompose'}, {@nls={'nls', 0x3d, 'utf8'}}, {@nodecompose='nodecompose'}, {@force='force'}, {@umask={'umask', 0x3d, 0xc0}}], [{@seclabel='seclabel'}, {@hash='hash'}, {@fsmagic={'fsmagic', 0x3d, 0x101}}, {@obj_user={'obj_user', 0x3d, '%nodev*:GPL'}}, {@smackfsdef={'smackfsdef', 0x3d, 'gtp\x00'}}, {@permit_directio='permit_directio'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r4, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000100)=@buf={0x97, &(0x7f0000000040)="edb091e6cd4e2e8390294c26675173a8dc50f1e15a7985c861b41882078734c2ffb784652e7e2e016fa59d2b469867c48b78d56a06aadc112da9fec2136302a9582edc7e7eed7b2c8416501964120d6263157426e0fa3ea01f352c5c3f5a67e0e792f6c489319b7c7f136691a10ac812c54b046692c4abd0dbf0320e448e254331ddb4c040eca7e81f8bf2fa2354fcdbb37d40f35518bf"}) [ 168.561553] FAT-fs (loop3): invalid media value (0x02) [ 168.578157] FAT-fs (loop3): Can't find a valid FAT filesystem [ 168.586331] llc_conn_state_process: llc_conn_service failed 09:44:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r4, &(0x7f0000000b40)={0x38, 0x2, 0x59, 0xec3, 0x3, 0x3, 0x9, 0x3, 0xffffffff, 0xfff}, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r8, 0x40044103, &(0x7f0000000180)=0x1f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/btrfs-control\x00', 0x434801, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r10, 0x400c6615, &(0x7f0000000bc0)={0x0, @aes128}) sendmmsg$unix(r2, &(0x7f0000000340)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000003c0)="b26f72557a6db105642df0393df7d25b655ad175998e78f185e4005a22a56cbffdb0ac00bab1690e212500152e951d5f4c3ef8b6d88cd87ffd1a713a0e439006fda67d6dced963594e5b14b865e991a640896342e0347b6140395d8f18a7ec9c280f977d6041b60ffe546d6344f178c09599d77e677bca144bd3992a8a08bb088c8fde8d58725b92855c", 0x8a}, {&(0x7f0000000480)="4cfe34ef5600511826312478e81b87054f184ae1856397bdcef603f91ba6e835dfd8123516ff1647882bcaf342d721783cd5c533181f8c2a774352f60218a515131fe6d9b7fdf8adff20593c4d0399a3cfe8be0b3a7f4bfd30fc32fa27f9b35fd83f7c1097b7d5522f7c5bb7012f24d65b887e1be0a51c7778900185b2ddbac9ec9816339af47d2153bbc065e8251e086e026154524efc21fd68b3ff720bf471c0e184b5b0acea5310f61e9239fe00a7585d71a17dde0fc7cc2987fe9dc9a1b73c5e2188afced2b9fb051368b9420fa410c0f66533e67191371b925fa9", 0xdd}, {&(0x7f0000000580)="61eeb2c73ff6cf4dded3b7edba7d291116d6e2dc1c08382ddca55dbcb8fc516fa6f733ba4b29e5ae1ca07c089779c703ad937a05faa44c0a004053c89a00baa86e1c8b8d1f699d34590513a80bfb682b0d53f305c011", 0x56}, {&(0x7f0000000600)="c0ae5abb92166fe823cb7cb4a773a1bade904974b10e4bf1831e9638e7089017dba3a1e6140301331f489f803d63fff7d705813049157ccb752e8b9b726f6b3b901c001f631b39b4a05e807251a6777eb0fe69b64f75357c2d1739cf1a0a3ede12fd33630264893734594278ef40b9a9b0f494bf47fea217f6ff3c2060bbc9f26a5b8ecbbc1464e6075f444a282b6a5a73174009cc5164a4c61191fa05483f6b016a4058f27f06766c255036a980000a29a0766003727fc320ec62743fb180b7edf5ddeecfacbe2f752221d4d2e1c4065ca2772df30b9500acf5da37", 0xdc}, {&(0x7f0000000700)="1276efd81c50dfb09554d403693d85808661818c262a1862950a459b249dcadeea680468166f4059a4cde98cdd3e7908f0f10b82f4e51c1f2bf0af5b5a4200e6fd4c63edbe5b8e5b492673749789ff2ec23c548bbd6d1a53197e00ce0217fa32f6fbd02028197ef455ddab458bb2b9f79705835fd841db570e7ad477a0ff7b1dbbd1a700825c6489546206ce37c8c8095f374f4b36fda53372f64094c2c3ed70b6dcab1c8d72a6d6e1940696f4f6b2eb454e215dbef09270ec65233fea679f", 0xbf}, {&(0x7f00000007c0)="f9c91dc3963dfdbbfaab8578269cfb2b67526676fbee08d8c1779e33cb7d69bd2912825475336147d69d0f5e93c177d67f2edbee77051ca017a0ffe39aaded8d5a4040cfaa47f32134a4a80a73f4c426dea81a2bf4f0718bb908eadb", 0x5c}, {&(0x7f0000000840)="19c12addff817a5047d28492f4eba9b2a155bee63f80563086aa0594156c55ad4eadc47f4555c2175faafb853ff11c867954fb66855f3cefc32c6d19e394ff6f1504ef8c7715886fa50b20389f4b533809a4db1c90458b4848e36c5618d896b846603ff1eeb1c37adaf6881e13a135fb4c1b1bb290a7560c73f93fb63f59dfe502d9355f3afed852ba95c0d125c3e547bb5edc65a2ef714c101fa2", 0x9b}, {&(0x7f0000000900)="ed7b624e40c0d92947114be6969090df1e54f9c5b01893f8126b14f5c9c590b605aef85fcb54caff3323621a3967deed742e5e51e85a80f68d296084f6fdca27852bd3654beaf0535d0c7be561c92b4ef52104ce630d92334f0d04b32fa9f14adff5", 0x62}], 0x8, 0x0, 0x0, 0x4040015}], 0x1, 0x4000000) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000a00)=""/175, 0xaf, 0x0, &(0x7f0000000ac0)={{0x3, @null}, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @bcast, @bcast]}, 0x48) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x30, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 168.638435] llc_conn_state_process: llc_conn_service failed [ 168.644526] audit: type=1800 audit(1580895879.131:45): pid=7724 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16566 res=0 [ 168.681420] FAT-fs (loop3): invalid media value (0x02) [ 168.688107] FAT-fs (loop3): Can't find a valid FAT filesystem 09:44:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) [ 168.773562] audit: type=1804 audit(1580895879.271:46): pid=7745 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir489214469/syzkaller.o4eD9d/7/file0" dev="sda1" ino=16566 res=1 [ 168.808832] hfsplus: unable to parse mount options 09:44:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a02", 0x7c}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:44:39 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x8001) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x8001) write$6lowpan_control(r1, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000240)={0x1, [0x0]}) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) 09:44:39 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x4c}}, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 169.076473] hfsplus: unable to parse mount options [ 169.088498] attempt to access beyond end of device [ 169.098370] loop2: rw=4096, want=32768, limit=128 09:44:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) chroot(&(0x7f0000000380)='.//ile0\x00') getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000003c0)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(0x0, 0x0) socket(0x10, 0x0, 0x4) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0300"], 0x3, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)={0x29, 0x4, 0x0, {0x0, 0x4, 0x1, 0x0, [0x0]}}, 0x29) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000140)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x151, 0x2, 0x6, 0x80000000, 0x81}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000400)=r7, 0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) write$nbd(r0, &(0x7f0000000480)={0x67446698, 0x1, 0x3, 0x0, 0x3, "4af59b07162ad8a9296e3deecdaecfa25956eb0681f46f634a18c0d7cf52376dc6"}, 0x31) [ 169.125466] XFS (loop2): last sector read failed 09:44:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$packet(r5, &(0x7f0000000000)={0x11, 0x6, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001c480a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 09:44:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffc}) keyctl$set_reqkey_keyring(0xe, 0x3fb4c0a9cf93c58c) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x1000000}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) pipe(&(0x7f0000000080)) pipe2(0x0, 0x4000) lseek(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="00673127dd003ab400000000004309000011e6ff00f74e90a975c80d764c116b665f281063cd02915b11ff046bd2cfea1d50f7378bd7e2405398da93b0d5ebc777e750df52b3aa49b5dbb9c77293896bf261a31c0595db39da09af6723e126f719eb6cbb11d270c8851061c6123657ea3d828e9f358cf8dae9655ddafb02cd0a4c4346ab6206f3507914ae5524a76572770e21355f96914490d68fc68ccb03f988eabed5aaff458985a067fb87976c0695fcc94ad0c22c1992ef9e6f6a2aef05399c23a195370188ba6d067b90a9c1e5"], 0x2}}, 0x0) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000200)=""/105) semctl$SEM_INFO(r2, 0x1, 0x13, &(0x7f0000000380)=""/165) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) [ 169.233782] audit: type=1400 audit(1580895879.731:47): avc: denied { write } for pid=7794 comm="syz-executor.4" path="socket:[30197]" dev="sockfs" ino=30197 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:44:39 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="b864008ec86766c7442400020000006766c74424023c0000006766c744240600000000670f0114243e64660f642d646436650fc72f6766c7442400b60000006766c7442402000000006766c744240600000000670f011c24660f0018c643ec000f2065658d167b000f01d5", 0x6b}], 0x1, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0xfffffffffffffee7}], 0x1, 0x0, 0x0, 0x89) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="200c0000481d4b6375724c74792e"], 0xfffffffffffffffe, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000000c0)={0x3, 0x1000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.524251] overlayfs: filesystem on './file0' not supported as upperdir 09:44:40 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x0, {0x2, @empty, 'macsec0\x00'}}, 0x1e) getrlimit(0x4, &(0x7f0000000400)) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fff, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="14ac12f8c64282fb92cafbdecc66bd27b592e8c8d6cda65f50ea93a5421d8be39334ce4094add6b2c385bb6d771d02177d48cfe3854938bed5b7ef203378cbd336d594ae7a86ed88b2b883516e4a49a6bd2b23480bcbe557882fd60ad65323222a04cd81735667cc0ef24496f2c9125b8cd95173cf948246a191deab697ab598274ad94485a4161cb98a0f653f8edbd92f25a6ab944a781e99f1411b29d41d65ee749c1ba59369aeb2e357ac1f8c", 0xae, 0x8}, {&(0x7f00000001c0)="a3d6e4f85dbb3c7ff75e61656992a3eb821962e095f8ee11f4d06f2efa00632052a12ac8d3452e4c256fa737857b1aa4c32b705bd6f0ea179c462189ae29adbfe634d8cc125c236417459892d32193397357", 0x52, 0x3f}, {&(0x7f0000000240)="98c97461476e9939a46325c072a49c8d15d4ebfcbb5614321d753e4eda4ef933035f735239b21f13d84b22b596e5406891531f5474565ff1d80524798fa477dd7b797ae4eee9", 0x46, 0x100}, {&(0x7f00000002c0)="4b97a7d05c2ef4ec8a1c29c33418d6f6d0d74627710981113237", 0x1a, 0x2}], 0x801001, &(0x7f0000000380)={[{@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@disable_sparse_no='disable_sparse=no'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x33, 0x62, 0x38, 0x36, 0x32, 0x32, 0x34], 0x2d, [0x64, 0x35, 0x35, 0x63], 0x2d, [0x61, 0x63, 0x39, 0x62], 0x2d, [0x61, 0x35, 0x34, 0x34], 0x2d, [0x33, 0x34, 0x38, 0x62, 0x65, 0x63, 0x39, 0x31]}}}]}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 169.565465] audit: type=1400 audit(1580895880.061:48): avc: denied { map } for pid=7813 comm="syz-executor.1" path="socket:[30876]" dev="sockfs" ino=30876 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 09:44:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000440)="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", 0xb41}], 0x1}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000000c0), 0xc4800) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000000)={0x7, 'hsr0\x00', {}, 0x2}) [ 169.618061] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 169.624171] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 169.665886] sg_write: process 20 (syz-executor.2) called from kernel context, this is not allowed. [ 169.685025] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:40 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) [ 169.902828] kvm [7832]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc1 data 0x4d00000000f [ 169.926200] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 169.962981] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:40 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x6400, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) close(r2) r3 = openat(r0, &(0x7f0000000080)='./file0\x00', 0xc0000, 0x40) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000100)=0x2, 0x4) 09:44:40 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x46dc7000) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 09:44:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c98390f2e9ac085677a8bafad000000100005070000000000f74bd99b8fd766534c99d4b936e7981550ca8f6be2ffa2359b7a24f9d41ad56b3f7acbb73e510bd7b001ed45dbcebabed23961", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000c000100626f6e64000000001c00020008000100040000000a001a00e000000108000b007a3e82b655d3d284394a31f7a4c4a79bb03dc7eb37d4bde1c92947390ef118a3ca8982434b6f70bb", @ANYRES32=0x0, @ANYBLOB="c81751e8edbfe9d428cd2beaf5e82b8ff9aea84400070db21cdeb31aa7c8c8c18c11400504e7d0e72221b17ff5eac78684b60f0000e53e015367a50ca1c36a342d0389cdf5db27ab935f5affa71406256b18418294a7fa4d3f0cf925f13f57cb7d27a9572027702f75b69e49de60516f985433eec2d675f0986483605e7fed1433a0ea2d1e2d9a813893c100000000"], 0x4c}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x2) [ 170.226879] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.292143] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000001003000000000000000000009000000090000000900000007802000078020000780200007802000078020000feffff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000206000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001e80100000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50f000000000000000000000000000000000000030000000300000000000000000000000000000028004e465145554500000000000000000000000000000000000000000000030000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000a8985a414daa347c46bd00"], 0x584) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) r5 = fcntl$dupfd(r3, 0x0, r4) getpeername$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 09:44:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r7, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r8, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'syz_tun\x00'}}}, ["", "", "", ""]}, 0x2c}}, 0x1) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 09:44:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sync() setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x7f}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) [ 170.338709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39470 sclass=netlink_route_socket pig=7886 comm=syz-executor.5 [ 170.394653] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.411925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.433704] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:41 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:41 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') [ 170.444751] bond_slave_0: Device is already in use. [ 170.462486] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.526344] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:41 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x501, 0x0, 0x3f, 0x5}, 0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000001c0)=""/220) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r3, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 170.586887] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.629394] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 170.668930] bond0: Releasing backup interface bond_slave_0 09:44:41 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket(0x4, 0x5, 0x1) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, @hci={0x1f, 0x1, 0x2}, @nl=@kern={0x10, 0x0, 0x0, 0x20}, @l2={0x1f, 0xae, @none, 0x1400, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x82c6, 0x0, 0x2cd9, 0xa1f0, 0x401}) getpeername$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0xfdffffff00000000}, 0x810) r4 = accept4(r3, 0x0, 0x0, 0x80800) sendto$inet(r4, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db", 0x21, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') [ 170.826951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:44:41 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x3c7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xdb) ioctl$KDDELIO(r4, 0x4b35, 0x8001) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x50, r6, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x36}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff9}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008090}, 0x8000) write$binfmt_elf32(r5, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x0, 0x5, 0xfffffffffffffffb, 0x3, 0x3e, 0x16, 0x296, 0x38, 0x31b, 0x9, 0xfffb, 0x20, 0x1, 0x7, 0x1ff, 0xaf5}, [{0x7, 0x1, 0x7, 0x7fff, 0x40000000, 0x3f, 0xc133, 0x2}], "50ae86e2cfd8d81853d98a4db7c0859f18962226061e6763b88449d0b9392c246b37cb58c160caff597f35b22bcf0436c1f7d7c6227e72b36e9620da0f07530d4b4f3998748b9f1811dda3a456e1231d3f57aa89bd1b46db01fe4f0e5948564e339517e7e0c86a72ed6706d66b733d305f93f175c09a836dc3552b4051869e132bc761c1e75e4e2594b4dbd51d6c4c7da7fe40af01edb929b463662c62aacfb5ffcc42a154ecd9e3839d90409e0c54ec2bf5"}, 0x10a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f00000003c0)=0x0) sched_getparam(r9, &(0x7f0000000400)) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r3, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000140)=@name, &(0x7f00000001c0)=0x10) dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 170.953648] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:44:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ttyS3\x00', 0x40, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f0000000040)={0x1f, 0xa173, 0x4, 0x4, 0x1, "0da1c58bb81e1348144fcac13291fd0ea37177", 0x4, 0x61}) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_OPEN(r7, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) ioctl$TCFLSH(r0, 0x5414, 0x805100) [ 171.028509] audit: type=1400 audit(1580895881.521:49): avc: denied { accept } for pid=7917 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.059857] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:41 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:41 executing program 1: personality(0x400000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5000003, 0x5c831, 0xffffffffffffffff, 0x0) [ 171.398733] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.415177] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:41 executing program 5: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x81}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @rand_addr=0x7}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="f8000000010201010000007c0f7c35866b4c0000000000000000000a00000008000440000020010a000b00512e393331000080080001060000000000000000ee000001feffff40e9100000000000000c00028005efffc6c97ab3af00000000"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000500)={{0x16, @multicast1, 0x4e22, 0x4, 'none\x00', 0x13, 0x8, 0xe}, {@remote, 0x4e21, 0x4, 0x5e, 0x5, 0x7}}, 0x44) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:44:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r3, 0xc, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xae}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xe}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}]}, 0xac}}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) [ 171.503185] audit: type=1400 audit(1580895882.001:50): avc: denied { map } for pid=7948 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31869 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 09:44:42 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:42 executing program 1: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0xffffff80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x81, 0x0, 0x8000000, 0x0, 0x7, 0x0}) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x440880, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/85) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x3}], 0x4802, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x6aed) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000480)=ANY=[@ANYBLOB="020000000000000001300100000000004a00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/74], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00N\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/78], @ANYBLOB="000015b0a5bec7795b00000000000000ea68e934ad9c41f3d833c253a09e49ecc9027839f44f42185f9f35761c5afbdac3722ef0d9b5aca0ba4fd41f8857b855a5e236a3d9753899458e20964074f9c1339800a3d8f6a23861ebd9b75454c4160f04370daaef3e5839558e81"]) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000380)={0x20, "bb48e9b1c43aea841cb9e167588a6b9b147cfa80f7e73b261703978e0b011f27"}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x2, 0x81, 0x4, 0x191a, 0x3, 0x1}) [ 171.632777] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.669038] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 171.692314] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 171.797967] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 09:44:42 executing program 3: set_robust_list(&(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) mlockall(0x3) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/214) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000200)=0x1) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xda0af78bcaacd175) 09:44:42 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:42 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r4, 0x0, 0x800000000009) [ 171.975597] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.060596] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:42 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) [ 172.224977] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.255694] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:42 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) [ 172.462442] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.479292] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2000}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xa0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) dup3(r9, r0, 0x0) 09:44:43 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:43 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) 09:44:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername(r0, &(0x7f0000000180)=@alg, &(0x7f0000000040)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4900000016003f0400000000000000000a00000021fe0000140001"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1000000000000, 0x0) [ 172.703284] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.739826] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 172.802839] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.844489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 09:44:43 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) [ 172.894555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 09:44:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x10}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) [ 172.938501] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 172.944158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 [ 172.959549] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 172.983144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 [ 173.024702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 [ 173.065945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 09:44:43 executing program 3: epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x3, 0x3f}, 0x0, 0x2, 0x80, {0xe5, 0xee}, 0x51, 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) [ 173.108952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 09:44:43 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000140)={0x9a0000, 0x7, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x980923, 0x8ea0, [], @p_u8=&(0x7f00000000c0)=0x4}}) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0xd, &(0x7f00000001c0), 0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fa008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000140)={r9}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r9, 0x100, 0x1}, 0x8) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x3) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), 0x4) r11 = dup2(r0, r2) dup3(r11, r1, 0x0) 09:44:43 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) [ 173.154772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 09:44:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000003c0)=0x400008) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f00000002c0)=""/243, &(0x7f0000000100)=0xf3) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0xd, &(0x7f00000001c0), 0x8) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="01000079c1c1a46e5b47b80400000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000140)={r9}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000001c0)={r9, 0x9, 0xff, 0xf088, 0x6, 0x5e}, 0x14) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) r10 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r10, 0x5) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) [ 173.201649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8010 comm=syz-executor.1 09:44:43 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:43 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) 09:44:44 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) [ 173.598281] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 173.620370] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.636062] FAT-fs (loop5): Filesystem has been set read-only 09:44:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="10000000000000001c0012800900e3870095cbd6d7196a7ffa6e64000000000c0002204a308fdff6b9a2093860ae57237e41e1b93c1e16eb35c23e414593c0edc2738d298bdaf9d1cb652f9f309e141f5b295ff725c547f6c56a30706c4ca163ec88592ca972901aa074575405c5a47d8c7322f126e13258692c0fceb2500ebca46c7cf851aae2ffff615a6c465588690dd32f1f44dd76c5610f62baa3314b7ffa3c2fb9a444a571b39cce0b1cc6526bf7"], 0x3c}}, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x4200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_delrule={0x58, 0x21, 0x400, 0x70bd2b, 0x25dfdbfb, {0xa, 0xa0, 0x14, 0x40, 0x3, 0x0, 0x0, 0x5, 0x4}, [@FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @rand_addr="82eea3d89d16f7e12e06f5f11d978c5b"}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) 09:44:44 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) 09:44:44 executing program 1: socket$inet6(0x10, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="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", 0x2f1}], 0x1}, 0x4) [ 173.783337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:44:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x33, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) io_destroy(r4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r7, 0x5) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000140)={0x4, 0x0, 0x695edd13, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x3918, [], @value=0x149e}}) ioctl$VT_ACTIVATE(r8, 0x5606, 0x3) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x3f, 0x5) 09:44:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) 09:44:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ffffffc}) write$cgroup_int(r0, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80020) 09:44:44 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffff856) 09:44:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) 09:44:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="54010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000fffffffff7ffffff000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) 09:44:44 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:44 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000001200)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffff8500e931190000000000001da3ffffffbf000000e10000008877007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000100)="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", 0x1b6, 0x9}]) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x420501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0xe89, &(0x7f00000002c0)=0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:44:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x100}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)=0x7) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000010) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) getpgid(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x80000001, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x7c, 0x2, 0x6, 0x604, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44004}, 0x800) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 174.394655] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.421482] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 174.461385] Dev loop1: unable to read RDB block 1 [ 174.466509] loop1: unable to read partition table [ 174.508768] loop1: partition table beyond EOD, truncated 09:44:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="54010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000fffffffff7ffffff000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000096000000000000004800020063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700"/268], 0x154}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) 09:44:45 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) [ 174.626035] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:44:45 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x8) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:45 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x101, 0x507000) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x5f8, 0x24ba1dc0}) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 174.761533] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.798996] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 174.889955] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.915456] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:45 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:45 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) 09:44:45 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:45 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:45 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:46 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:46 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:46 executing program 4: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmdt(r0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="a750531af4be9478640e58a5038832c1b39cfb7b009a1f0e2dc13403d1d622ad23b9f82f888c04ca9f9c93abf8b1e30de155fc5d450a992d1c2da5343b5588985840fc7beb1a13e4dca59d594705b23bfd0df9dd158b90adc31a34ea63e11ecc10009a7d5f6a566d64c4184d71a29ddb398788ffc7848791d8cb2a2e48a4b84c673deaf02b823bb8b58704099ec9a9db3fbe9562c9bc49dac6fe975b6355ab688f64534847ae2a6e4d46cb94bcbb3931a36a9a0696aa600862ec9f04410d02dfabc523003c", 0xc5}], 0x1, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x1ff, 0x2, 0x4, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@data_ordered='data=ordered'}]}) 09:44:46 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r3, 0x0, 0x800000000009) [ 176.027915] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:44:46 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x800000000009) [ 176.076153] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 176.111466] gfs2: not a GFS2 filesystem 09:44:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/180, 0xb4}], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200001e000000000000800008000bf9ff0000fb0310290000000c000b000000000000020000140006"], 0x3}}, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x12) splice(r0, 0x0, r5, 0x0, 0x4ffe2, 0x0) [ 176.218718] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 176.250779] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:46 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x354) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000200)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="030400309716573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0x3f}, @in6={0xa, 0x4e24, 0xfffffeff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast1}], 0x5c) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcsa\x00', 0x10000, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB='`\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="160c548abebc43980644e4a54f"], 0x7}}, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(0xffffffffffffffff) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20c200a2, r10}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20c200a2, r14}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000880)=ANY=[@ANYBLOB="24010000", @ANYRES16=r7, @ANYBLOB="000026bd7000fedbdf250300000008000100", @ANYRES32=r10, @ANYRES32=r14, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB="8ca1129e12cac1d31e99a9e30a7af43aedd96e7f796f6dad3574bd214a4b6b4ec4d6a3e2de1974aa8d714241c9e60fffec96066b0cce273c053a68c436032abd020d453b169969491e9bbccd2cae0b2dee03e458f0a4f0085fd6a80c9f567d898261a1d3a9d5f5d8755e3999be619adf79c14d551c132948f02b4ff88696ce83f23dea614ba029501673bc2b1160bc2cda25aeefa42b90f71b99a5d1d9ff78b6335e33532c53f09acc82f2a33baca70690395c65919eb289764a0cd6bc2d556016144336989a0be74807e3968f"], 0xa}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xffffffbffffffffe, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="01434430303101004c494e55582022202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000000c0)="5ab37b03a8c0559ce571cb2c08cf6e7bf35a5727181b", 0x16, 0x4}], 0x0, 0x0) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r15, 0x400, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x10044803) [ 176.360759] audit: type=1400 audit(1580895886.851:51): avc: denied { create } for pid=8155 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 09:44:46 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) [ 176.409501] audit: type=1400 audit(1580895886.891:52): avc: denied { write } for pid=8155 comm="syz-executor.4" path="socket:[32393]" dev="sockfs" ino=32393 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 09:44:47 executing program 0: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r4}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)={r4, 0xa7, "f01178616d6bfde3fea1ec353e8341bf384a6d3c35a0c047cd27e5daf13f3af74c8924c3c4da66a612dd137f5fc14378e0d775ac58e2d040c8b66b74f049450b4fa2d622a9a41c84ffdd5d186d4e05458cf0a6e73f978a97ad69b9d574d0c5ff18ea6a4c4546fe94a5c85daa411c3ded4c844f69398d0a970f11ef27b62aa3bca30533e0fdf73c5e70b9454778c31b78a594d55debebaa025ffe91fc3f20b9ac12e24d45ccc2ee"}, &(0x7f0000000840)=0xaf) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000880)={r5, 0xf0, "6295f982d8853e5ba3b375b6c3c938d1ef9a46419b088caface692b5e45d975bfe507876bae99c136034452a7b653258f09b814916bfd3b5d1ef45ad0f628b4c80c04e235850d5071f6ca0419caebb445d0f79d76a93fbbcee9e386a8336bb1c1ce1ad4d14c65ce777d3f69d8375661424b4e816958f3eb2f65910bd94ee24f9c3b6a40d87de15df36ebc53ff053d7f364650371c46384d2c0e1b21ea7883c55f7ca56e14b3dfd6d5dc39d3e3151aa5e00840db5282b3cb3a019979f5baa3c8c6243c22f5d9f0c3c896b825a6e7d370491307fc438f2fffcac3a5b03173278b69b230ac21b5dc78663ba3f0606644972"}, &(0x7f0000000980)=0xf8) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x282) readv(r8, &(0x7f0000000040)=[{&(0x7f0000000440)=""/128, 0x23d}], 0x1) r9 = dup2(r7, r8) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r9, &(0x7f0000000d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x130, r10, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xc41670ce796c0289}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x24000840}, 0x80) accept4$packet(r2, &(0x7f0000003cc0)={0x11, 0x0, 0x0}, &(0x7f0000003d00)=0x14, 0x80000) r12 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) r16 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r16, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r16, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r16, 0x84, 0xd, &(0x7f00000001c0), 0x8) getsockopt$inet6_mreq(r16, 0x29, 0x1c, &(0x7f0000003d40)={@initdev, 0x0}, &(0x7f0000003d80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003dc0)={0x0, @local, @multicast2}, &(0x7f0000003e00)=0xc) r19 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) getsockname$packet(r21, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r19, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003e80)=0x14) r24 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = dup(r25) getsockname$packet(r26, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r24, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) getsockname$packet(r30, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r28, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r31}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = dup(r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) recvmsg$can_raw(r33, &(0x7f0000006580)={&(0x7f0000006180)=@can={0x1d, 0x0}, 0x80, &(0x7f00000064c0)=[{&(0x7f0000006200)=""/135, 0x87}, {&(0x7f00000062c0)=""/6, 0x6}, {&(0x7f0000006300)=""/114, 0x72}, {&(0x7f0000006380)=""/135, 0x87}, {&(0x7f0000006440)=""/122, 0x7a}], 0x5, &(0x7f0000006540)=""/12, 0xc}, 0x1) r35 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = dup(r36) getsockname$packet(r37, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r35, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r38}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = dup(r40) getsockname$packet(r41, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r39, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f0000006780)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000006740)={&(0x7f00000065c0)={0x174, r10, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r23}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r31}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r34}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r38}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r42}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4004}, 0x10004800) r43 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r44 = socket$kcm(0x10, 0x2, 0x10) r45 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r45, 0x5) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) fchown(r45, r46, r47) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = dup(r48) ioctl$PERF_EVENT_IOC_ENABLE(r49, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r49, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r50, 0x2}}, 0x18) r51 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x105000, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r44, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="30e23267349c7d030000000000449143e7e51949cb4116072626823879e2026e0213fa9cdba462e680f236aa6c0564022f605a9af772da5d100e25ee87db48056fc884cbe403798f91a0aa1562394db0da09b0ecdaef102e220496c44896c2768309b553811fe0cd7d0db077c5e5dd955355243150", @ANYRES16=r51, @ANYBLOB="95c4000000000000000001000000000000000b40000000140018000000006574683a"], 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r43, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r51, 0x2, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 09:44:47 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:47 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:47 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xe0}, 0x0, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x65) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x408000, 0x0) splice(r1, 0x0, r1, 0x0, 0x10005, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 09:44:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x412200, 0x0) fsetxattr$security_ima(r5, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x1, 0x14, 0x55c, 0x3b, "a0de010e3ca3914497a736127df8e27ce4c65f227057687b46215fcebfd70b69525b53ff6ebbdfa214c23a46073d4b3ad94d6433e84493e3ad80d3"}, 0x44, 0x1) sendto$inet6(r0, &(0x7f0000000100)="0c0331514484022f730757ff810017850806", 0x12, 0x0, 0x0, 0x0) 09:44:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101100) fcntl$dupfd(r1, 0x0, r0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x0, 0x70bd29, 0x0, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0x800) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) close(r7) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[]}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r10, 0x700, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "50fe1c2c943aa0b909d7ac1f06"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="c9d6387a5a23"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000945}, 0x20040000) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) r11 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r11, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x81, 0x0, 0x0, 0x2, 0x1, 0xffffffffffff7fff, 0x7, 0x5}}, 0x43) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) r12 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r12, 0x0) 09:44:47 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) [ 177.211943] batman_adv: batadv0: adding TT local entry 02:2f:73:07:57:ff to non-existent VLAN 1925 09:44:47 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r3, &(0x7f0000000000)='./file0/file0\x00', 0x3000000) 09:44:48 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:48 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) [ 177.610843] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 09:44:48 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) 09:44:48 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000009) 09:44:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfd) close(r0) close(0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r4}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e22, @multicast1}}, 0x7fff, 0x8}, &(0x7f0000000040)=0x90) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 09:44:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000780)=""/218) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/160) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_I_TEI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x200488c0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 09:44:48 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:49 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 09:44:49 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) 09:44:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800, 0x1, &(0x7f0000000380)=[{&(0x7f00000003c0)="eb3c906d6b66732e666174000404010002000270fff0", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x32, 0x6, 0x0, {0x2, 0x6, 0x9, 0x0, '(trusted}'}}, 0x32) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xf5b, 0x20121) 09:44:49 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) [ 178.853398] FAT-fs (loop1): Directory bread(block 2) failed [ 178.878826] FAT-fs (loop1): Directory bread(block 3) failed [ 178.921382] FAT-fs (loop1): Directory bread(block 4) failed [ 178.957844] FAT-fs (loop1): Directory bread(block 5) failed 09:44:49 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='\x00', 0x1, 0x4c800, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0xd, &(0x7f00000001c0), 0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[], &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5, 0x20}, 0xc) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x4) ioctl$TUNSETLINK(r11, 0x400454cd, 0x201) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 179.009232] FAT-fs (loop1): Directory bread(block 6) failed [ 179.064861] FAT-fs (loop1): Directory bread(block 7) failed [ 179.121768] FAT-fs (loop1): Directory bread(block 8) failed [ 179.165964] FAT-fs (loop1): Directory bread(block 9) failed [ 179.193248] FAT-fs (loop1): Directory bread(block 10) failed 09:44:49 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:49 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000009) [ 179.221975] FAT-fs (loop1): Directory bread(block 11) failed 09:44:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@nls={'nls', 0x3d, 'macgaelic'}, 0x22}]}) [ 179.283216] kvm: emulating exchange as write 09:44:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x105, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 09:44:50 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:50 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000900)={'filter\x00', 0x7, 0x4, 0x4e0, 0x110, 0x0, 0x0, 0x3f8, 0x3f8, 0x3f8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@dev={[], 0xe}, @dev={0xac, 0x14, 0x14, 0x34}, @rand_addr, 0x8, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xff, 0xffffffff, 0xb, 0x1, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, {@mac=@dev={[], 0x30}, {[0x0, 0x311dbf4eac9cfeee, 0xff, 0x0, 0x0, 0xff]}}, 0xffe0, 0x3de7, 0xff, 0x9, 0x8, 0x690c, 'vlan1\x00', 'nr0\x00', {0xff}}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xffffffff, 'system_u:object_r:setrans_initrc_exec_t:s0\x00'}}}, {{@arp={@loopback, @multicast2, 0xffffffff, 0xffffffff, 0xb, 0x4, {@mac=@dev={[], 0x1c}, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@local, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x99, 0x100, 0x40, 0xfd09, 0x101, 'nr0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x0, 0x1}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5a832af917fa612eff1cb1729c50253c02015f471ca83e0c5b3effc89df3"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x530) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 179.544973] hfsplus: unable to load nls mapping "macgaelic"" [ 179.551370] hfsplus: unable to parse mount options 09:44:50 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) [ 179.708850] hfsplus: unable to load nls mapping "macgaelic"" [ 179.717902] hfsplus: unable to parse mount options 09:44:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x200) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[0x242, 0x650d, 0x5, 0x3]}) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 09:44:50 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) [ 179.858168] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:44:50 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:50 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:50 executing program 2: close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000000009) 09:44:50 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x19, 0xfffffffffffffa5f, 0x0, 0xfffffffc, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x84) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000700)='smaps_rollup\x00') setsockopt$bt_BT_VOICE(r7, 0x112, 0xb, &(0x7f0000000740)=0x3, 0x2) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@dev={0xac, 0x14, 0x14, 0x39}, 0x4e21, 0x0, 0x4e21, 0x101, 0xa, 0xa0, 0x80, 0x62, r5, r8}, {0x6, 0x3, 0x1000, 0x5, 0x44, 0x0, 0x7, 0x2}, {0x9, 0x7, 0x60de, 0xff}, 0x1, 0x6e6bb9, 0x2}, {{@in=@empty, 0x4d2, 0x32}, 0x2, @in=@local, 0x3500, 0x0, 0x0, 0x5, 0xa95, 0x3, 0x3}}, 0xe8) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000000c0)={0x3, 0x1, 0xf, 0xc, 0x1c1, &(0x7f0000000140)}) 09:44:50 executing program 2: close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000000009) 09:44:50 executing program 2: close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000000009) 09:44:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:51 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000004c0)={@multicast1, @loopback, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=@expire={0x13c, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0xff81, 0x2, 0x91d882476182f9b8, 0xa0, 0x2b, r4, r5}, {@in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4d5, 0x3c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x3e569154, 0x8001, 0x100000001, 0x200, 0x7ff, 0x1, 0x8, 0x8001}, {0x1, 0x8, 0x200, 0x200}, {0x5, 0x6, 0x1}, 0x70bd2c, 0x3502, 0xa, 0x1, 0x9, 0x81}, 0x6}, [@encap={0x1c, 0x4, {0xfffffffffffffff9, 0x4e22, 0x4e20, @in=@empty}}, @srcaddr={0x14, 0xd, @in6=@remote}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @remote}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x20004088) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x7, &(0x7f0000000640)=[{&(0x7f0000000100)="b6b3a34d856a0ded4301", 0xa, 0xff}, {&(0x7f0000000200)="f535acc294b50f6e97a2701da3fb599289cf8b8836439603eb8c4dd4d684bcbaaa8376b6628b333b62a25341c26f646c73a9de70d933c54f06da0994f9e27a7fa133280bd683aae4b79910245f79ad7d3da47be89292d4205bcf5090554ea633cd32dfddf1afe9bcf8b4104f90c071b86c32933b62b8dec2828e3f57f257c490db5777547a49e56acfaeeb0fb02d6d5b50a577f345f6eddcb0b477a810b4008675985ffb849b809c2d44170e0e", 0xad, 0x6}, {&(0x7f00000002c0)="68a3ab7241c6f82283906651fbde7ea1fa10c5610896d09ab46ffc72ac912fb077c82acdaafaa3c27b359886abf1d84a2080194ebd85ee9aeb0a4fd2d6ec4e4f574c57464560d3ea550276203ab4734e", 0x50, 0x1}, {&(0x7f0000000340)="d1da18051a3da5eb84eeeb9b0d57b9bf597632beef2d510eb2da4862cadd9f99379e4b4150c2a6913fa390e32642b6155f182a8d412b5b21923e1a0e0f379c299d094ec8b2b977a14c16696044fe166a6c72fd81f5ba0a438b8193e0cd31b48b95602fbc66b3f736cd62b5823d3ced13af5e015a97c4be0f02221a0f1fc315c5fe82a3ff2edb2718f96f533a69", 0x8d, 0x1}, {&(0x7f0000000400)="3e60f00b7203edb2d1aadbc604837832aeef8a2b515f6e95d8792b49a33ec1063a2356e168cb8c124a30711e41eafa74a8e370790c3dcc57be69491553c432feb315f42f", 0x44, 0x6}, {&(0x7f0000000480)="e6732950f03df256aa0337312c486237c53bce620b4326868b0cd88710f58f20f5f1f047c23d80f4541759f395b1a51e24e918df8e19352eb989f39b575d5d1ee3391941050f452d1f1aa2d350095b2834252ce8e646dd13ff5c3f75f478df4c541f16cbcedbc795690ed53f4dc8ccabad4ae63efbbde8653a360226d8f7e66e33", 0x81, 0x2b3}, {&(0x7f0000000540)="1796cc5a7e8961191de967ea2aae985996f0e5df902fd51ec26dce40a32ee835e86915facca9bee1fd23a0610332ef7d1a37f103e8b9158dfb2a82e2dbd89e05d80d0ea1fb6b1b532aab00e1cf681d00482a8e8c8a7ada64af79726db6914320aa4f94d970c91198af8b50005ac4f4562236276c5559c581318e4f598de7751fc5362bb09e2af72829d766d652522e9eb8cd598d7a46d4987e2f07f901d6f3b084fa52bb874379825798be1cfe964e281f549e4776b8d95814523aaa65df30521e69015801e05e6eb1c7b0001d78", 0xce, 0x4}], 0x408, &(0x7f0000000780)={[{@creator={'creator', 0x3d, "d9b237aa"}}, {@force='force'}, {@session={'session', 0x3d, 0x8}}, {@uid={'uid', 0x3d, r0}}], [{@euid_gt={'euid>', r5}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x2b}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RSETATTR(r8, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) r9 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x48, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r10, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) arch_prctl$ARCH_GET_CPUID(0x1011) 09:44:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in6={0xa, 0x4e23, 0x8000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3}, @in6={0xa, 0x4e22, 0x800008, @rand_addr="20d4e30910782c50c6ab157b3a7b3385", 0xee9}], 0x54) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x4000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000400000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a02", 0x7c}], 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x90}, 0xc0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000300)) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r2, 0x9) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0xd, &(0x7f00000001c0), 0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000140)={r6}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r6, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r7}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x1}, 0x18) pipe(0x0) 09:44:51 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) [ 180.793620] hfsplus: unable to parse mount options 09:44:51 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/kvm\x00', 0x800, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000700), &(0x7f0000000740)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x8, 0x0}}, {@in=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}]}, 0x140}}, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) getsockopt$inet_mreqn(r6, 0x0, 0x4, &(0x7f00000004c0)={@multicast1, @loopback, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r13}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x60}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) getsockname$packet(r20, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r18, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r21}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r11, &(0x7f0000000880)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000d40)={0x1a4, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r9}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe1f2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x50}}}]}}, {{0x8, 0x1, r21}, {0x4}}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8}, 0x20000010) sendmsg$nl_xfrm(r8, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000bc0)=@expire={0x6e, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {{{@in6=@local, @in=@local, 0x4e23, 0x0, 0x4e24, 0xff81, 0x2, 0x91d882476182f938, 0xa0, 0xf8, r9, r10}, {@in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4d5, 0x3c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x3e569154, 0x8001, 0x100000001, 0x200, 0x7ff, 0x1, 0x8, 0x8001}, {0x1, 0x8, 0x200, 0x200}, {0x5, 0x6, 0x10001}, 0x70bd2c, 0x3502, 0xa, 0x1, 0x9, 0x81}, 0x6}, [@sec_ctx={0x0, 0x8, {0x0, 0x8, 0x1, 0xc0, 0x0, "c2c91f39150e390081e61e660348086f41feec2dda"}}, @srcaddr={0x14, 0xd, @in6=@remote}, @coaddr={0x0, 0xe, @in6=@ipv4={[], [], @remote}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40000}, 0x20004088) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffc0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="87abe38a002a7b0657f37f63084fde101dbd06f5f825ca208e7ff788d1317335c824aaba57abbdf1d5966c1a0e6c10fb850f85999e84b9e7ba4e933c1b2c2d25ebace18c727bafccadb26e07235410a024da3df321f36f047b024ec245a33e78ecf1be9faf11b9ac12421c3bd472ba022b09cf3babd9059ec268f341bef68e7c337ccc7ee511e645cb01c934b22f267fbb14e0c011f5e0c7cb16515b09113d23e70822984d11be4378d00609480f2a3f5331f7d74f885f494c273741197b39cf947400c5a1223a07935ae17a640676d4d33020b03c8f936e684c41b1666cdb9f0659b50170425f5f62d692d2ad3c3f439e3c8eaf36a7f69e02a83226b8ba", 0xfe, 0x10000}, {&(0x7f00000001c0)="eda225534a4ce2b79556af851ff46a24f5cd3a7e9180a8682f2ab8986549fca655256f2291ca38d7a0e8cb070789c0eba243ee6d02f8729991fa2bb98947ff6f49c76f19c01b68bd8affe84d7f5f2aee8050081d00ca24a31c0c748188e78ca4135732f895a1a005318257aa2004c8b943f05ae43c0ca20cb94e2a34038a057b9d2b07c394d162a2c1674b0e7476d4c4973659e3f96f8d997e17a1916586d90097bd8378c669b6446471ffb1456fcaf70d6118a87251469da124489ab54a79e71cade7d5b78ff2ab5d21071941ddcc95192671822b9cf7292c9d688e16e59ab1e33d8e169d229102de7c0546406d6860b00ae9faf27600ca4c890ed4", 0xfc, 0x5}, {&(0x7f00000002c0)="d1eaa88debb730cfe0599be451dff8d64e1744f28e208bbd4a5bf87ac6a0553b1dba3654", 0x24, 0x2}], 0x2000, &(0x7f00000005c0)={[{@nocompress='nocompress'}, {@uid={'uid', 0x3d, r5}}, {@nojoliet='nojoliet'}, {@gid={'gid'}}, {@overriderock='overriderockperm'}, {@nojoliet='nojoliet'}, {@check_strict='check=strict'}, {@nojoliet='nojoliet'}], [{@smackfshat={'smackfshat', 0x3d, '#[%'}}, {@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, '-,*}*user-bdev+'}}, {@fowner_gt={'fowner>', r10}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@hash='hash'}, {@subj_role={'subj_role', 0x3d, '%lo*md5sum'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ecb(cipher_null)\x00'}}, {@obj_role={'obj_role', 0x3d, 'ecb(cipher_null)\x00'}}]}) 09:44:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000005331c"], 0x1}}, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4010000004ffdc, 0x2) [ 180.948272] XFS (loop4): Mounting V4 Filesystem [ 180.992733] XFS (loop4): totally zeroed log [ 181.003503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.015055] XFS (loop4): failed to read root inode [ 181.063396] audit: type=1400 audit(1580895891.561:53): avc: denied { getopt } for pid=8377 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.169098] selinux_nlmsg_perm: 341 callbacks suppressed [ 181.169108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13061 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 [ 181.243444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 [ 181.255200] XFS (loop4): Mounting V4 Filesystem [ 181.279623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 09:44:51 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) 09:44:51 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:51 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r3, 0x29, 0x11, &(0x7f0000000040)=0x4, 0x4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pwritev(r2, 0x0, 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) [ 181.298928] XFS (loop4): totally zeroed log [ 181.313906] XFS (loop4): failed to read root inode 09:44:51 executing program 5: close(0xffffffffffffffff) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100), 0x0) listen(r1, 0x5) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x6, 0x70}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x9, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffd}, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r3, r4, 0x0, 0x1c, &(0x7f0000000000)='nodevvmnet0+eth1#bdevvmnet1\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000380)='wlan0:\x00', r5}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x0, 0x0) r8 = accept4(r1, 0x0, 0x0, 0x0) getrlimit(0x1, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) r11 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000040), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0x14, r11, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x884) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r11, 0x0, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0000}, 0x4008040) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r10, 0xc0285628, &(0x7f00000000c0)={0x0, 0x8, 0x3, [], &(0x7f0000000000)=0x81}) [ 181.338244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 [ 181.348927] audit: type=1804 audit(1580895891.831:54): pid=8408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir208072001/syzkaller.SD4yLb/28/bus" dev="sda1" ino=16609 res=1 [ 181.366549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 09:44:51 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x80) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x5aa4731195784fed, 0xffffffffffffffff) accept4$unix(r0, 0x0, &(0x7f00000001c0), 0x80000) name_to_handle_at(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000400)={0x4e, 0x73e4954e, "982071cb8330b40b5b37c6eefff0777ffa474fa4601890b473c9b8c140190c2e12230db00db57802290d1173a43b9ec5c6e147f4f8445966b5d597a7b00b26ec94699a022a61"}, &(0x7f0000000480), 0x1400) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000002c0)=0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000100)=0x4) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000003c0)='./file0\x00') [ 181.391036] audit: type=1804 audit(1580895891.881:55): pid=8408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir208072001/syzkaller.SD4yLb/28/bus" dev="sda1" ino=16609 res=1 [ 181.414670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 09:44:51 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:52 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(0x0, 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000280)=""/221) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = creat(0x0, 0x60) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000380)={0x7, 0x3f15, 0x88b, 0x2bd, 0x0, "6c48f1e43a6f442e"}) fallocate(r0, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x20, 0x3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x622d, @media='eth\x00'}}}, [""]}, 0x68}}, 0x0) [ 181.577942] audit: type=1804 audit(1580895892.051:56): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir208072001/syzkaller.SD4yLb/28/bus" dev="sda1" ino=16609 res=1 [ 181.595829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 09:44:52 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(0x0, 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:52 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) [ 181.725007] audit: type=1804 audit(1580895892.061:57): pid=8408 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir208072001/syzkaller.SD4yLb/28/bus" dev="sda1" ino=16609 res=1 09:44:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x9, 0x44802) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000280)={0x1, 0x71ed}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000380)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000001f000000000061102800e600000093000000000000002b8bc2130c0100000077fb6d551e7dfecacf0690f0f2be88d148d9f1cab3d615f677e2f270e2669ae45a7f4c330830cfbe9160cf2194f10cd74628842631c29d578d92325dade9d53ed9b6576315007bb685b033458c813d76da088c6e6de8d41db24aeecd13db2321d9a53e51f4204e9c046383f7acf44b67c57d785779a3407780db063a38ef4adf1278ee4b534680c21e0f35ca171706dbfe0f380d9162e184b0c82987b63c54"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x78) wait4(0x0, &(0x7f00000002c0), 0x1, 0x0) [ 181.778106] syz-executor.1 (8408) used greatest stack depth: 24144 bytes left [ 181.802126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13061 sclass=netlink_route_socket pig=8446 comm=syz-executor.0 [ 181.821188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 [ 181.895163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8386 comm=syz-executor.0 09:44:52 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x8037, &(0x7f0000000000)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30}, 0x30) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x200000}]) 09:44:52 executing program 4: ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000002c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) 09:44:52 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 09:44:52 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x800000000009) [ 182.006976] audit: type=1804 audit(1580895892.061:58): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir208072001/syzkaller.SD4yLb/28/bus" dev="sda1" ino=16609 res=1 [ 182.051964] audit: type=1804 audit(1580895892.151:59): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir208072001/syzkaller.SD4yLb/28/bus" dev="sda1" ino=16609 res=1 09:44:52 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(0x0, 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:52 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x3e9be3146720c3d3, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d6, 0x1, @perf_bp, 0xa093, 0x6, 0x400, 0x0, 0x1000000}, 0x0, 0xfffffffffffbfffd, r0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) shutdown(r1, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) connect(r2, &(0x7f0000000080)=@ipx={0x4, 0x1, 0x80000000, "b17e749e165b"}, 0x80) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) fsetxattr$security_ima(r3, &(0x7f0000000540)='security.ima\x00', &(0x7f0000000580)=@v2={0x5, 0x2, 0x3, 0x4, 0x2, 'O|'}, 0xb, 0x3) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000140)) 09:44:52 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000009) [ 182.331700] audit: type=1400 audit(1580895892.831:60): avc: denied { connect } for pid=8479 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 182.363084] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 182.402131] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES16=r0], 0x1}}, 0x651d5ab5d514c246) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000280)) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000340)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x4010) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c804}, 0xc090) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x4}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)="ad4f80eb82d10e6ac503a9f55d0c428c04ec3ad952d27f5e85c2e26f3117409ecbe949b2704e957e0cca956dd555c52a4b1fb399ffa9ef969e39acb91380d09c16e40da9f8ad14b4") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x200c}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e20}}]}, 0x28}}, 0x0) [ 182.501608] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 182.534731] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:44:53 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 09:44:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:53 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0xd, &(0x7f00000001c0), 0x8) sendto$inet6(r3, &(0x7f00000000c0)="7fbb712c814321e451868e0ec5af5bbf60a02494243704d2d64415440341a27c91530a13dcfaa46c195b3bfa", 0x2c, 0x24040001, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 182.744573] IPVS: ftp: loaded support on port[0] = 21 09:44:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) [ 182.874855] overlayfs: filesystem on './file0' not supported as upperdir 09:44:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x104000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)={'syz0'}, 0x4) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000780)=ANY=[@ANYBLOB="726177000000000000000000000000000000000200000000000000000000000003f3ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b35c6491d25e435122d640708eb6f9aea8459038f9dc1629a6a4c88e2635b5e88b180895eeb7f69ae8eec3c954682cbbc4f5436276f22705c08dcac36843a77110e1f66a2a115b8fcae69a17ee7d12e960b7a283a7041cdf15fad00"/184], 0x54) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x2000, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xe69e}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4810}, 0x4000400) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000778, &(0x7f00000008c0)={0x2, 0x24e23, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x81000000}}, 0x20}}, 0x0) 09:44:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(0x0, 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r3, 0x8b8e0eb13081c495, 0x40, 0x0, {{}, {0x0, 0x400b}, {0xc, 0x18, {0x0, @bearer=@l2={'eth'}}}}}, 0x28}}, 0x80) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0xb830aad6f373ef0) dup3(r0, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0xa8000, 0x0) 09:44:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f00000004c0)={@multicast1, @loopback, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=@expire={0x13c, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {{{@in6=@mcast2, @in=@local, 0x4e23, 0x0, 0x4e24, 0xff81, 0x2, 0x91d882476182f9b8, 0xa0, 0x2b, r4, r5}, {@in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4d5, 0x3c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x3e569154, 0x8001, 0x100000001, 0x200, 0x7ff, 0x1, 0x8, 0x8001}, {0x1, 0x8, 0x200, 0x200}, {0x5, 0x6, 0x1}, 0x70bd2c, 0x3502, 0xa, 0x1, 0x9, 0x81}, 0x6}, [@encap={0x1c, 0x4, {0xfffffffffffffff9, 0x4e22, 0x4e20, @in=@empty}}, @srcaddr={0x14, 0xd, @in6=@remote}, @coaddr={0x14, 0xe, @in6=@ipv4={[], [], @remote}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x20004088) setfsuid(r5) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MTU={0x8}]}, 0x48}}, 0x0) 09:44:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(0x0, 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:53 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x800000000009) [ 183.279133] IPVS: ftp: loaded support on port[0] = 21 [ 183.540661] syz-executor.5 (8518) used greatest stack depth: 23984 bytes left 09:44:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0xc91c) sendfile(r3, r2, 0x0, 0x1c01) 09:44:55 executing program 4: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r6 = fcntl$getown(r5, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r6, r3, 0x0, 0x14, &(0x7f0000000040)='eth0\x8ceth0selinuxem1\x00', 0xffffffffffffffff}, 0x30) sendfile(r4, r3, 0x0, 0x100000004) 09:44:55 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) getpgid(0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:55 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(0x0, 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc7, 0x0, 0x0, 0x5f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="f067964e4dd7789c51229d0a63cdbd8324000000c22ae40bab41689847213bb92975d73cbb43fcb2eb124d52442a9e2daa551d43c26f96af47dda10dbdff03104b7999e4c61c59fbff1fb602eb0359f21b41da67fd7e54cad822877ef808f7d9c4e45f5a0fea3c920a331778b28ed4fbf781571a31afbe178dc1387b733bc7543e41c39cf08bbfc2f1c88cf722ea6db851196c6c915fdf16a87583604c37047feea2cf1487e3dc91effff72fcd17675b3b552bc722b2507a838f2e2f", @ANYRES16=r3, @ANYBLOB="20022dbd7000fddbdf2505000000290001000300"], 0x3}, 0x1, 0x0, 0x0, 0x40004}, 0x40808) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000100001080000000339c4dd0cf8b0b800", @ANYBLOB="000000000000000008000400", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x4}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00', {0x3}, 0x4}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x400c0c0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00002cbd7000fcdbdf25010000010c00990003000000ffffffff08b56a44d620a0d1bf64", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="08000300", @ANYRES32=0x0], 0x8}, 0x1, 0x0, 0x0, 0x10}, 0x8001) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000980)='./file1/file0\x00', 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000200)={0x0, 0x0, [0x7ff, 0x0, 0x9]}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3074f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xff, 0x5, 0x3, 0x5, 0xffff8000}, r2, 0x8, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="7570706572646972422e2f67696c65302c6c6fbffd199b470ef3e72f6600080000000000006b6486723d2e2f66696c6521"]) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000300)='connect aa:aa:aa:aa:aa:10 0', 0x1b) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:44:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x3, @broadcast}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5d, 0x52, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5}]}, 0x78) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)="38536f71b27e864d99225fda56ccd236436d418970dc28f5232abbcc51973cc4cc554a018e3f1e0d8dcadfee8cb1e76d6e71906e8393b2d8f4a98a4a656fee26407e3fe345a052c039edc68ce5c1f318e25725d5847759b98818995409364a819e229b8c6b4f3ff5c9e8d81bd515ce593097ebbaf42a0673ad19eb6b0e8bf6840d7fe5280206f59fea06a9a6a27b4a95539b282e4f1f59dcbfbf7b092900a6e9b17fcef883b7201e480493999bbd86e568fc4c0c6153d6f1f8763967029cbe8c355d6e1cb3d9a0f40042ae15127c50a2c7e6", 0xd2, r2}, 0x68) 09:44:55 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000000)) 09:44:55 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:55 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) [ 184.686240] overlayfs: unrecognized mount option "upperdirB./gile0" or missing value 09:44:55 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:55 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) [ 184.793942] overlayfs: unrecognized mount option "upperdirB./gile0" or missing value 09:44:56 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:56 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x10000) syz_read_part_table(0x0, 0x4, &(0x7f0000000240)=[{&(0x7f00000002c0)="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", 0x1e2, 0x13}, {&(0x7f0000000040)='RDSK', 0x4}, {&(0x7f00000004c0)="9dce3d8b9664b8a96b", 0x9, 0x3}, {&(0x7f00000001c0)="1acf747ade605b29f6a8121a7d4cbd07a7289a99c983c3b6f29be752d615c033b76930f4fd920763f607c72bcf6737b862d46ea91b195552801b5bcc05b6fc94245d76013dfafbccbb90822fe459", 0x4e}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) socket$inet(0x2, 0x9, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2400201) 09:44:56 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000009) 09:44:56 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB='[\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/243, 0xf3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) epoll_create1(0x0) 09:44:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x161000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000040)={0x6c0, 0x9, 0x4, 0x2, 0x7fff, {0x77359400}, {0x1, 0x0, 0x20, 0xff, 0x0, 0x0, "a6443b1c"}, 0x8, 0x2, @fd=r4, 0x8b, 0x0, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 185.885100] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.892071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.900233] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.906967] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.915569] ================================================================== [ 185.923172] BUG: KASAN: null-ptr-deref in batadv_tvlv_container_ogm_append+0x172/0x480 [ 185.931305] Read of size 24 at addr (null) by task kworker/u4:3/2293 [ 185.938704] [ 185.940327] CPU: 1 PID: 2293 Comm: kworker/u4:3 Not tainted 4.14.169-syzkaller #0 [ 185.947933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.957298] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 185.964392] Call Trace: [ 185.966973] dump_stack+0x142/0x197 [ 185.970593] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 185.976313] kasan_report.cold+0x127/0x2af [ 185.980537] check_memory_region+0x123/0x190 [ 185.985030] memcpy+0x24/0x50 [ 185.988122] batadv_tvlv_container_ogm_append+0x172/0x480 [ 185.993656] batadv_iv_ogm_schedule+0xba0/0xe20 [ 185.998328] ? save_trace+0x290/0x290 [ 186.002178] ? process_one_work+0x787/0x1600 [ 186.006584] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 186.012902] process_one_work+0x863/0x1600 [ 186.017137] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 186.021807] worker_thread+0x5d9/0x1050 [ 186.025819] kthread+0x319/0x430 [ 186.029170] ? process_one_work+0x1600/0x1600 [ 186.033652] ? kthread_create_on_node+0xd0/0xd0 [ 186.038309] ret_from_fork+0x24/0x30 [ 186.042015] ================================================================== [ 186.049363] Disabling lock debugging due to kernel taint [ 186.054842] Kernel panic - not syncing: panic_on_warn set ... [ 186.054842] [ 186.062208] CPU: 1 PID: 2293 Comm: kworker/u4:3 Tainted: G B 4.14.169-syzkaller #0 [ 186.071021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.080400] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 186.087478] Call Trace: [ 186.090051] dump_stack+0x142/0x197 [ 186.093663] ? batadv_tvlv_container_ogm_append+0x172/0x480 [ 186.099349] panic+0x1f9/0x42d [ 186.102521] ? add_taint.cold+0x16/0x16 [ 186.106514] kasan_end_report+0x47/0x4f [ 186.110467] kasan_report.cold+0x130/0x2af [ 186.114683] check_memory_region+0x123/0x190 [ 186.119067] memcpy+0x24/0x50 [ 186.122151] batadv_tvlv_container_ogm_append+0x172/0x480 [ 186.127702] batadv_iv_ogm_schedule+0xba0/0xe20 [ 186.132385] ? save_trace+0x290/0x290 [ 186.136199] ? process_one_work+0x787/0x1600 [ 186.140599] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 186.146916] process_one_work+0x863/0x1600 [ 186.151132] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 186.155842] worker_thread+0x5d9/0x1050 [ 186.159799] kthread+0x319/0x430 [ 186.163146] ? process_one_work+0x1600/0x1600 [ 186.167631] ? kthread_create_on_node+0xd0/0xd0 [ 186.172295] ret_from_fork+0x24/0x30 [ 186.177371] Kernel Offset: disabled [ 186.181043] Rebooting in 86400 seconds..