[....] Starting OpenBSD Secure Shell server: sshd[ 30.174257] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 31.317564] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.625087] kauditd_printk_skb: 9 callbacks suppressed [ 31.625357] audit: type=1400 audit(1571611541.867:35): avc: denied { map } for pid=6860 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.687958] random: sshd: uninitialized urandom read (32 bytes read) [ 32.305555] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. [ 37.781478] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/20 22:45:48 fuzzer started [ 37.989584] audit: type=1400 audit(1571611548.227:36): avc: denied { map } for pid=6871 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.867062] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/20 22:45:50 dialing manager at 10.128.0.105:32817 2019/10/20 22:45:50 syscalls: 2500 2019/10/20 22:45:50 code coverage: enabled 2019/10/20 22:45:50 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/20 22:45:50 extra coverage: extra coverage is not supported by the kernel 2019/10/20 22:45:50 setuid sandbox: enabled 2019/10/20 22:45:50 namespace sandbox: enabled 2019/10/20 22:45:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/20 22:45:50 fault injection: enabled 2019/10/20 22:45:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/20 22:45:50 net packet injection: enabled 2019/10/20 22:45:50 net device setup: enabled 2019/10/20 22:45:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 40.998082] random: crng init done 22:48:09 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r1}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000100)={0x1, r0, 0x1}) fcntl$notify(r2, 0x402, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) connect$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x7, r3, 0x1, 0x5}, 0x14) r4 = accept4(0xffffffffffffffff, &(0x7f0000000400)=@isdn, &(0x7f0000000480)=0x80, 0xc0800) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000004c0)=0x2) r5 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x2, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000640)=0xe8) r7 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x4) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000000680)) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000006c0)={{0x2, 0x4e24, @rand_addr=0xfffffffa}, {0x0, @remote}, 0x40, {0x2, 0x4e23, @broadcast}, 'bridge_slave_0\x00'}) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$9p(r8, &(0x7f0000000780)="771b78d22a6348e61afeabcd37aa66e6e021b8dd435ccf314b3bb2cdd3f1cbf1b53234c77299f28d0782b7f0326412e8e9b0ff15b8339247c7aea8a7bdf5faa74501e9bb3a424c8e926df66ce674d3e461d77be4d0e5d3830333acbd384381c673163804b8386aeac144e667fa4027d251dea8cc6537c52cd6985d2096a8e2bfb470c41048144d73a0c8e02774076a53dc7ca62bf5e05ddee9d0543df2e2a8d53f3b8f41d6707f792d66a53b3178d0ab14b5014266aa90981a5aff33c8e2f20d52f0cd52da6c057a95bd99cc1ab2b1a313ffefbba2e9eeacec274c948690f70d8b321b8cf5d02bdef2845c2bf3cac40b99f8713e010d7201d68a30021a2f87d9a3271a0794267f376bb825842b141af0b5603c03a32f060136292dba9e78ac27bbecddc78a9215e810250f6380817d5b13f6b4381920b247ebf58bca275cccf534f44ca63d2be116312aff6d90c2c844752f51e2ef15a9258b692cde84f474e3cf92a0a3d8474b9640e2b0d355d52d1164e107b5ea2214d503afbbba5aaddaf24e1febd05d07d67443b426dc5a817c9b1f63b35dfcd9ceafa5b4d78c4fdc763f63a82dad59e1c374c6f82ea83e62788d0feca57690485ff3f7c143292f28e8cdcdaf3b60dce3a3c9e26edb1ad921b19da1583d5231e962af139dd8ab2e89b9cc062ff0ebebc2a587fa0f0dd3494f21456c6461b9314abb0c5bfa9c384ac7090f3eeaa636b822122561d27657dd1160bcba16d7b898512ab119a97495956cb9d07a094fa4b59b7a4342b1ad51ecd8d5d1edf8f2c8bcec6a18c455d7b328e7cb63bffad91db18a71c24b30abef2d62f59eca77fa85875c6ebf06469a33d67d764060ee027c4537fbc32336376389ebdb54048870e3ffa87897d2f3b084c521c7e24399a9794fddb01c57ba9fed1f6c95c3a24d34a403f04f9e22ec5be4d25529c29c091eeea04968611d9b21bd0022c1d816de8dfe922c64c6a773b567ebc029eba347f15daefa332137de293d6956fa3aac767ca097a1107a613f8e71c3bbe1660e666986667f5d0378f3c44db299dc9648ad5ae6cb48a08f584e4dffb5f1246081fca6382ab1c4e9720135cdb11a731dc5402c0de148bb2c8061053f39d01fb3ad8869b2249ecbbf6fb2768f484710ccd06ac5f28ea447676a8f4633e1e4e660030984e898e7ca5d9c2181cb7eecf2655c3039da2b238c484c7b33c51fb43b99c6e57e8eab0694d9772ccac648f06d2ba19cf1a5ab4c3932ed50f0d5db35129641e250fa76159188bce2563005427cdad9f8d1c39901249b11e385c64aeb61c9b8eff372cfe50780c92259eca79a9a9ef2edeb0d03496ef3cb4a79a6b17506906ab7826645dec3a5a958470b3d18d18ecdaafcdb80c2cf36d0f29883ea434849599846d9a86e15532f881ce9f33f5600c9c2c3655f352f02b75080132a29d83f3f765ab3c78ebd678787f68b622d7f344d2672368089a4bcaab52a64f599e840cd00a008f185129d9a5c7bdf60eb6ec00beada9a9c874ddf5d475da518021316fbc055b0b4342c427677628f82032a52c565c3b63254f32657385acb9387fc314f0367f1fd3d48ed1ac3d210d77f71f6b09e9d16dfd6b8ad83ecc1603301c0e734f141a640258f7be49aa2ddaeb106008e33aa0ce7e02e56de94957e17d0a63bd4b315834d0bc36fccbdd2b2283f8a2c41b2757bce3da50dc7635530691ddbfa8cf46a3045ff0c912902ae03918dc90b19da9b810ebd7695985add0c2c04fb142777234bb830de27f170e0b8f07f07eb968d3c4ac9f70d38408a6cee3e1c02f309e7b064aec7964c9ed90d8136eb01ef1ecc74eddf2c5565db3ceee24b8b19227b3e842130b4abdc9ad4f394bbf0d494b649a138aa01ff74dd29cd3e9b42517c2774714119f98ac6d32194103ff5985bc356a720f955c38490c4771881a764ab4e6b9ded67f63e65288d060be506a5c1717c10493ab96ac94f1f020ce1f6331e7e1950c1b4ab96275ffa7c09a743cd9052fae3d04b888dfa0b2ace84c194120a09131b43f3b13eca776060136b0a35026c0e8d41a6da5310ebff82f16764d95112bf41218162171d3a922a9e20d7487c977d9a157d7e32f9e21ad88a38a4230bed69d511979f463277ee8ae24ea8dfd50df93abd4ddccbf00a76372aa45249bfda8a000b2fd178d65a9a771489d8baf4e1f4f5b4ad1dbb6196177fbff63d7c6ca7a032bacca3d1ffbd22472cfa1c19e7cd781a04e300eb7ccf3357ddd803392d2cfd2349a7bf542efcfa12c17ef2421b3febdad07648fc41165335be391835d7d21e096fafb6bd4b0b874fd94600dbb2d2c1a21e770bb2e91b52f1fba5ce4673c1118501ce4d570525cafe63f74fb73f0958b3ed49028af36ebda0950bbb5ac951a7aa980577ca04726eba5187ebe7d76fccc94e98e7d89503d12bf39b673b8505d4008b7fefc86dd4be105a71d95a89efafd621f7390f9b0afbf35e9fe1bf7d6ed924db3b0cfa169484f8873b3fa5b23f9776bcf2c5f525c70c6da2b3f5e4b388237c88c9114c98addd295f6a2e7f8a725006ce49d5de3f3ab0cae13164d247e94b253bb4b9afe564441b114dc048954742224178423869599b2e7431f631415ef1c4d235c227dcecafeb485ddfeed0bb6947ed40b4f795b969e851dd81e54b03ef4f89980d959a1b24d46caa3b0753a4470ce99b051b9987fa699b65602357f157e2d3d222e84dbd0ee7aceb7962fdbd634a2f02cec1352ef30999a549cbdfb37a9acde6d3c95d1503cddf8aa4171e1ff9c7a3eec9fc5bc8e9863cf9ec9735430db93045d64c002209dc11f94128ad02151d3a44e9b8178dd6caf151a5f8d9a240718bcc8e616f9586059ba26d72117752aa7064c80606416308b91b4e4aaec65adb696e30906d852720d8ade9f750c2156422621d2138972fce91c44380914ab371873161f218d2644eebb87ae16ac48361a2bae6b391ff3dcf54b670cb35fe1c54b9e1bf74b058e37e7d1d10cb3f3a98af11af01b2315323d9909aa79fc95abb7477beb88a5230317d712a9775c740f9a4fca6546f2cb19ae4cba926a7aff4d701d88c6c04d9bbcf2764b87f47f1d00b5bc5d3bd9fb78015ecbfb025a68ffae0acf1ef57fdbd2f41b4888ce8640aca8e4b1116e215dfb04ac206f7bf7be93c2968775aac1408e318c3cd3dd49e6af6e62b303cf8bf6853140582df40b4e9bf8716ec889beedde28b3ac24009e40132562eba8e5781d02c351b1156fc36c4b822eaafe72fcc7974fbb590a50225ba7a8fa9735147c6933fb11abb3fe96ffc25c2a0e3122a8bf5f6a78a406a1fcd704120d469c141fcfc14c6c3edcd77f74f43e95e9caeb5fd4816f7c40a935b230acc75d9467fd7e53cbdc686317201c35362b7207822fc995f0e7c8344bf1a3211196089be4c9df8c402fa12afd6fcde5e12653458b65539d371cdac318bf1bbeef217187a1ac5d65d74ea43585ae9c0a5e294de9188fa998c666c5d4a9f9ff561f842ceeca5e7ecb62717939109713368fa1917e41eab7c300485b76c42ff131f304813047c75459c024db3282d602c8fc1d8b9fe5324457c763ac1f0fb423d724d09b719ba49d01dd0eb25e00b0ce8987ccc24148e57b496d4f915a5b56d1a56bd80c6d978e48a9462fa37ae7c3d3869c734c0ee499e47e99d1bc314fd6796711242fde5cdca4118ccc198dbe662f870b1b3aba1f723b091831961655b40886fa1ed5ac265b5bb3eac1fb1e058dd0ae965a7de48770f446a63dd9e331b6a528669c6da82964434308fdd0d48873fac7dc58ae8bb1f3fb6cb2951e6ca29b767a3e27407ef3f6ae73910402163a25726ba0b46d1fa398f752f41f26761682628fb3e91a68d923b2cecaf40fcf8f13e684f1c6db98ca530391ce8a589bd297f3874619f16bd388dd72ecbe8506092e9ae08f632219f70804f006b2ab16ba77451fc9b1d9e8cbbf2dbc69162fa7215a1d13852f9faa670b707ff5f8574b2c87017b226c8dd3af7a33765e196000c653156578026f720858dec6ead25c875831ba82f4ff365fce609069afea29da254b15155f9292e8580bba824a40784d8e4ca642ac6df6e39f879f3ddc79e2ab761920440928c9d42f1322e2f3a61b057e37e9885790e1b308f3da3831c7e99de1c8b6677480aaaecad213a2bd8191e786755afed9d99f4aafc1b3cca91ec3fb4412107aa8d4010b6a43cb2fe31d54ab4bec661f32fe58d50d11ecb32f5c824da622c7a8bb25f0ac9892c9b3b693384bc12245081b0a62b062a9df43c17fa545fb907dd4bd995f8cc13726148fb781adc524ed8a01f0fac3b6547dec3eaaf820c55671a349079ae2787557e4233efad9a110b03ca7a20e69f8e5d6e2e17f2167d23fbd812cc3dadfce573d43beb9903420c795087a0932a7496ca29efbb604ef5d5afab690809f1b9202b867cd5bf9399e491239e5eb042e9ce51d9790fcae78fe5cc62e0f6eaf3fc91ac0fc7d6dc44e0247ce8c2c0586515267cc7912a72102d951be85fb939fd64ced626419fdf929646b2fc79ba45ef77b6ef3a06ec70f504db60c560a1493bebcdadadbfe4f2529af4ca91a897e703766c5f7a5f1de2b5a392c9afc79b0e2d046016892f1094fb4044b5b2e3518ce2a00dbd5d2a19777c0cfbbea1150c99614a45e0691e8dfec57e1621abc0bfe1843737faab72881cdbbc337808e4e7f009e6cbda761fb65210ea337e6359c537064162b3422e8230e79ed8795a203733ad8cd0c77957d4a1af40fc5c6f39b1e2fbe589bda29f243bf9962cba8147b9c1339bf4e5ca94196ccbf56a27ab4687a795adabfcf217dfd032a93bb6ca76985857b3a1d55138fe847caf00fc7f89a9d424eba0c812f15ed7e9a9117bd469e9b879eaa312ea74b7f2e793483d4b38531f36e36ed47124e33d82e6489808f6a3e9ca70335f13de0d7049d9cf3f8a8b3f0f833364c08a745d0eaab42cf90a23353429f5a89b8eb5c0ce3a98222b4e29d6b63ebd42049aa6adaa7218cbab2cfaeefb788fc247e8354437efe361abac3faf00435e6681aafa0bccb3069f1ecb3800d0982973eaf8dc47d3d19a83956c38c97441db04970d6ce7db2d7316ad0915b8cf00906efdefac6207ecfac329fb0bc66239d72ac404915128006947daa849cfa9af0e58ea059e173e184ce4055ba15766fd98e3d3a9b5449b79215d855b3cbf36ce1c032a3e25078c6a43b43e8044977ff8e5101004692a1502a0abd80e4bc756d00a5f7403fd8a6119f523610375fd142c10b4cc02a5d405e7bd43f3a7544144d8570ff45147e477d667786c3766a6e6d398c10cd823a9f4002ea631208176330c14e074876151a2efcf3115bccb7c9b4a50716f2db927d0fbd0b40a8a0762d31b0c9468453a854040b9cbc825e73fdd722f7efc4ed5a6393ccb43260b4d89ebec100b13418fed5d67a8d130c7632004470588ee4916bffd776463335c0746f779a1f18ec61d00e31b7128c8905ba29a700e4ecb280823de14e7b8653f08a428ad7fb893e3919016a7178af39a682b54e1e709035d8ebbf2fb4bc4ede94391604cc87359f35f075585ac9fc0de2174c67831d04559c155ee2b43bd0f5fb878450bc8ad8a67d80ada55fffd1b12bf2ec23c5ac70113283984f746b0a4a9bc3731b021f57f611b12a0fa51e4ee392efbd7f28353010c31181621111d42e3cfbffe99746e1345d6a726a4002b25bbc9559b1eacddf265e6393a4c004a057ea684f585ee625ce3e4ab0e63430e0043dd2698b689e1068d297707268951d3bec8", 0x1000) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000001800)={0x0, 0xffffa4a7, 0x0, &(0x7f00000017c0)=0x6}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r10 = accept$inet(r9, &(0x7f0000001840)={0x2, 0x0, @remote}, &(0x7f0000001880)=0x10) setsockopt$inet_udp_encap(r10, 0x11, 0x64, &(0x7f00000018c0), 0x4) readlink(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)=""/1, 0x1) r11 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001dc0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001e00)={0x0, 0x0, 0x0}, &(0x7f0000001e40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001e80)={0x0}, &(0x7f0000001ec0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001f00)={0x0, 0x0}, &(0x7f0000001f40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r11, &(0x7f0000002040)=[{&(0x7f0000001980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001a00)}, {&(0x7f0000001a40)="515f81c6da3a35c89c59a9d697f17457e62fbff1bcc941e8ef6cb91a251ab21d358db11cb9010a439dd9a565e169ded19444cd9f2b6751d0dc4b0b46", 0x3c}, {&(0x7f0000001a80)="c993f59e34a6b78cc158d7402bf964caf3f5ae922613be825ad5509e877b4fb8e3aa85737c6feca9c64fd93971822026a57d21e1", 0x34}, {&(0x7f0000001ac0)="53306f614e7b7cbab1063aba6501b7e993cba636b5548422ffefc57d334d71a04e6f9ff6893a65aea3a20fb266b58451461eb93d2a50297f6921fec559f8d9418d6642a85ea7d0", 0x47}, {&(0x7f0000001b40)="6b5ecdd0cadadfca4aa41ab9bf06d8924924ebc6bab3082cc7ae423c025cc94aa82ea40ca7a67dde069c9eb32ddaf5f8922643f27b4cc5ebee77fcb94ca080c806431a189fa2d9f1efb13c386cab31742ddf269ec6be56a6f064ea0478316182a5b157c8159add29a154abc1bf4ec732d5c87143accfa822cd90740e90364ac5da98a25b5b1e629c95ca354fd7616ffd3dede8fe3cfb3c396118", 0x9a}, {&(0x7f0000001c00)="c0dcfcc43b08547c01e9c617e5af5600c05a819034ec4c864941a8c36bebf9a0455c806c7f340928743f99e0140b0bb2ad6bd3fbba1c801458e3e4b09570e44f5b148343c789646588c1608ce2d959f96348181122f73d5daaf54749dff8f4a5c49e16fef02b3f31148d8db14827052cc61dd0fdc742b17bd93e22d84be7f8df57bc61734fb1143ec2da927e9b6d0a0c0caa6fd83a09005397b988e8d54fea10", 0xa0}, {&(0x7f0000001cc0)="ca29afe290125e598ecaccf95197996f691de624fc99387281a00e6ff5f160ed1ab9139a663aba3dc34627695b925b94d9dcb2c409285d53bb06f99bcaa7d5db33385660a2f0", 0x46}], 0x7, &(0x7f0000002000)=[@cred={{0x1c, 0x1, 0x2, {r12, r6, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x40, 0x4000}], 0x1, 0x40000) ioctl$TCSETS(r9, 0x5402, &(0x7f0000002080)={0xff, 0x400, 0x5d7, 0x5, 0x2, 0x2c, 0x7, 0x1, 0x4, 0x5, 0x6, 0x1}) 22:48:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x3, &(0x7f00000000c0)=""/163, 0xa3) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000180)=0xc3) sendmsg$sock(r1, &(0x7f0000001800)={&(0x7f00000001c0)=@sco={0x1f, {0x1, 0x81, 0x40, 0x6, 0x1}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000240)="55cfba9d42e6bf0ae04fb86ec139ad46a9f7d52b930fefed676ee98fc389fb4c7f1ecd1ec6ebab995d1e293f077ba406de80abb7fe9561a71592eb7344d463d6b2c259936cf5a3d089c533e621bf4892bee279c768e87a892a0a4411fe443265b27d905277406781fe8632e28a606e45ff3314c44faa83479d777cbcd60ea3004d0d551195eac5fba1b0a67a264dbd853ee0a555d53eca01ba78f52de270edc46b4541cacb", 0xa5}, {&(0x7f0000000300)="0b84a6e6ed5d1d42541e8efff761ea993017a3a686e2ea148b5701676ff367337241984541066023254d8b9f9b9172b986134a7f2daee605b6cf7201b611b4f9f143571f0c363c6be3a0400410fd7a75b216f7da8e3d45a373e334e2fa9925f08c6d27c9be3e9e4f30c1f81c74d40bb83c85de0841749ff03c52099ba1682385c9f35bfc99cdf9e4e7af19ea8a7038c041f0521baa5f24492c6c86b8f1c9b0d4d3a575efb97e601fb2c6a94389ae4b47e5e8b97d", 0xb4}, {&(0x7f00000003c0)="af2acb3d8afd8ad20d64aa8213a0f28cf2f25025e9874f74942f74d30d1dd3ff925c5d9743cf93c5e321fcf95713f5cac7d2a8b65520b0dfbd983da4500cd8c557c0ff4053c7a9f29a9e0753203afaaff50ebbc33c4afdea7991df8e7c6dd5d04b4c63cb5ea044e894e986926d922416ebd2cae660eb3aafc0882f09c9a1dbb15c39a0fae08126109a0534b8c5710fd1afb717cd2f9c0dcfbcb255c7ef0f6298353e32650b2b1451d39b44de220d1bacb775ae", 0xb3}, {&(0x7f0000000480)="ac504a2f03400d60b30b9ae9ead01873ddeeaeebb85dce91c9ff12aa9bffed3e4592cb9b19b6a0cd3dcb", 0x2a}, {&(0x7f00000004c0)="907b6204fd70b0b292cf930c1278b6", 0xf}, {&(0x7f0000000500)="e39a63c7ed97a7edb95224b5ef6c64ec2948b82c969e567ab79b735ca600f7d199ed773a7b4e3a459c9c3e0b11c06eecd532e9d1b259b3da89c1d9de13071496d8313ada750d6f3d2c77cb7d892b3c224bc3806882cb23c50f546a84393ac6a83c42331da4e21952656d5f61729e0e3a7cb27ee800c3c219dcdc1bd07f60281a08248c850c6543687b352564f827dc7c4bb13650712ea930165f60f03cdff6d01e4c28ca12fa629a365fd43cf5f8e1997ec3c1da41583cb54d2da5ed54cd315c6d16ad81ea3eea6405f82f380f771515cf91e0c38bc8498114c0d631e8758a6caae59775", 0xe4}, {&(0x7f0000000600)}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="ec605498a55a4afd9e7787c361d4b047fd3f74254da0e9099ecb32afa3fd95233fece768561c583b8273c0ccacf484173396da787d040e1b65134bb6d2766c5882abedefaca8243bbe40bf5478d8a66e110767d256c0f4e3564a63126e823ef3006a3410119bc370590aa63149cbee353e25a78e12fc8b949553e382ae5ea5dd790572c60c88ff9241cdfe98aa3ff3657728fa49d2943ded59d13cbee5b67151566d55", 0xa3}], 0x9, &(0x7f00000017c0)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}, 0x20) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001840), &(0x7f0000001880)=0xc) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000018c0)={'batadv0\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001900)='/dev/null\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000001980)={r3, r4/1000+10000}, 0x10) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000019c0)=""/191) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000001a80)={0x3}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/null\x00', 0x202000, 0x0) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000001b00)) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000001b40)={{0xed, 0x28, 0x5, 0x8, 0x2a, 0x1f}, 0x1, 0x2, 0x2}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/null\x00', 0x90000, 0x0) r7 = geteuid() ioctl$SIOCAX25ADDUID(r6, 0x89e1, &(0x7f0000001bc0)={0x3, @bcast, r7}) r8 = syz_open_dev$audion(&(0x7f0000001c00)='/dev/audio#\x00', 0x3, 0x800000) write$P9_RUNLINKAT(r8, &(0x7f0000001c40)={0x7, 0x4d, 0x2}, 0x7) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/dsp\x00', 0x8000, 0x0) ioctl$BLKROTATIONAL(r9, 0x127e, &(0x7f0000001cc0)) r10 = add_key(&(0x7f0000001d00)='logon\x00', &(0x7f0000001d40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r10, &(0x7f0000001d80)=""/107, 0x6b) signalfd4(r6, &(0x7f0000001e00)={0x2}, 0x8, 0x800) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f80)={0x0, @multicast1, @broadcast}, &(0x7f0000001fc0)=0xc) sendmsg$nl_route_sched(r11, &(0x7f0000002180)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x280002}, 0xc, &(0x7f0000002140)={&(0x7f0000002000)=@delqdisc={0x110, 0x25, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, r12, {0xfff1, 0xfff1}, {0x1ffde, 0x3}, {0x10, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x8, 0x2, 0x5}}, @qdisc_kind_options=@q_gred={{0xc, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x97, 0x1000, 0x1, 0x7, 0x1, 0x9, 0x4a, 0x1, 0x101, 0x9, 0x3, 0x1a, 0x1b, 0x2, 0x101, 0x7}}]}}, @TCA_STAB={0x88, 0x8, [{{0x1c, 0x1, {0x4, 0x4, 0x3, 0xfff, 0x0, 0xb7d, 0x8, 0x9}}, {0x18, 0x2, [0x0, 0x7000, 0xfffe, 0x6, 0x7, 0x3ff, 0x5, 0xfffd, 0x96]}}, {{0x1c, 0x1, {0x1, 0xf5, 0x6, 0x5, 0x1, 0x5, 0x2a, 0x4}}, {0xc, 0x2, [0x7, 0x3461, 0x89, 0x6d5d]}}, {{0x1c, 0x1, {0x2, 0x1, 0x1, 0x2, 0x0, 0xc7, 0x2, 0x4}}, {0xc, 0x2, [0x3, 0x3f, 0x400, 0xded]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10001}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0xc1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 22:48:10 executing program 5: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000140)={0x4, {0x20, 0x7ff, 0x200, 0x8001, 0x9, 0x2}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0xd8700380698e8872, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'trusted.', 'IPVS\x00'}, &(0x7f0000000340)=""/163, 0xa3) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000400)=0x2, 0x4) r5 = getpgid(0x0) capset(&(0x7f0000000440)={0x19980330, r5}, &(0x7f0000000480)={0x8, 0x9, 0x0, 0x4, 0xbb4, 0x1}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, r6, 0x180, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000840}, 0x4008040) prctl$PR_SET_PTRACER(0x59616d61, r5) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @empty}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) connect$can_bcm(r7, &(0x7f0000000880)={0x1d, r8}, 0x10) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000008c0)={0x1f, 0xfff, {0x4, 0xc0, 0x4, 0xf8, 0x81, 0x5}, 0xd8bf, 0x1f}, 0xe) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000900)={0x0, 0x1}) r9 = open(&(0x7f0000000940)='./file0\x00', 0x200000, 0x2) setsockopt$netrom_NETROM_N2(r9, 0x103, 0x3, &(0x7f0000000980)=0x7, 0x4) r10 = syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000000a00)={0x0, @bt={0x8, 0x6d19, 0x0, 0x1, 0x5, 0x3, 0x4, 0x7, 0x5, 0xfffffffb, 0x8, 0xcf6, 0x78c, 0x8, 0x4, 0xb}}) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/snapshot\x00', 0x84400, 0x0) ioctl$RTC_VL_CLR(r11, 0x7014) ioctl$UI_DEV_SETUP(r11, 0x405c5503, &(0x7f0000000b00)={{0x2, 0x8a, 0x0, 0x100}, 'syz0\x00', 0x3c}) read$alg(0xffffffffffffffff, &(0x7f0000000b80)=""/4096, 0x1000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001b80)={r9}) setsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000001bc0)=@assoc_value={0x0, 0xffffffff}, 0x8) 22:48:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x75f1, 0xffffffff, 0x1ff, 0x5}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x480004) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f00000000c0)=0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4200, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000000580)={@empty, 0x0}, &(0x7f00000005c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x24, &(0x7f0000000600)={@empty, 0x0}, &(0x7f0000000640)=0x14) accept(0xffffffffffffffff, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000800)={@broadcast, @initdev, 0x0}, &(0x7f0000000840)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000940)={@local, 0x0}, &(0x7f0000000980)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000c80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c40)={&(0x7f00000009c0)={0x254, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1f0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8b}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x254}, 0x1, 0x0, 0x0, 0x21}, 0x800) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000cc0)={0x0, "7a5a2a5775210d7422a0ce0a015d631814dac7f67351710babe77bf5ceb1d564", 0x5, 0x800, 0x7fffffff, 0x8, 0x10, 0x1, 0xe6, 0x200}) write$binfmt_aout(r2, &(0x7f0000000d40)={{0x108, 0x3, 0x3f, 0x33c, 0x25d, 0x100, 0x159, 0x4d37}, "bf321998cce7d026bbcaa2417ebbf545dd70052e6f5a72068965c2e9bf27cc3897898e1fca91cddd81483abf01d83989e92e587f5a48ec0628ed681be3a60fa0fdf44af06055cc5d0aba02195693352064fab7d20c0acdb0ea52015df6f85bb49a57d0067e8e9a31504f771fc78e938aa572fe389472b6a1477a6a3aaa1cbf80b8c4138134d9d6ca90f4cd5ef8f96e17b1d61391b183809089fa14fbe98ae9a0cab620da7230712a276095088623d0f391d2af736265633474fa683e4e6c5372913ff3046f015bcec8ce59", [[], [], [], [], [], [], [], []]}, 0x8eb) r13 = syz_genetlink_get_family_id$team(&(0x7f0000001680)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001700)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000001800)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001ec0)={@initdev, 0x0}, &(0x7f0000001f00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f80)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001fc0)={@initdev, @rand_addr, 0x0}, &(0x7f0000002000)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002080)=0x14) accept$packet(r2, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002240)={@rand_addr, 0x0}, &(0x7f0000002280)=0x14) getsockname$packet(r1, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002300)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f00000023c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002440)=""/24, 0x18}, {&(0x7f0000002480)=""/148, 0x94}, {&(0x7f0000002540)=""/90, 0x5a}, {&(0x7f00000025c0)=""/201, 0xc9}, {&(0x7f00000026c0)=""/41, 0x29}, {&(0x7f0000002700)=""/171, 0xab}], 0x6, &(0x7f0000002840)=""/198, 0xc6}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ifb0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000029c0)={'veth0_to_bond\x00', r10}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003100)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000030c0)={&(0x7f0000002a00)={0x690, r13, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r14}, {0x4}}, {{0x8, 0x1, r15}, {0x170, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x4, 0x0, 0xe5}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r10}, {0x2a4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x80, 0x0, 0x7f, 0x4}, {0x6, 0x24, 0x50, 0xd9}, {0x0, 0x1, 0x2, 0x5}, {0x7f, 0x56, 0x80, 0x6}, {0x9, 0x1, 0x81, 0xfffff800}, {0x3, 0x3, 0x5, 0x3}, {0x1, 0x1, 0x20, 0x2}, {0x6, 0xc0, 0x40, 0x3}, {0x7f, 0xab, 0x9, 0x6}, {0xe0, 0x5, 0x15, 0x89}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r7}, {0x244, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x20ea}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x36f1}}, {0x8, 0x6, r25}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}]}}]}, 0x690}}, 0x800) 22:48:10 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x824c0, 0xe0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/224) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x140, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000180)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x34d43d775e6c1c02, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000200)={0x8, 0x1000, 0x68a4}) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000240)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000280)={'nr0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x5d, 0x7d, 0x1, {0x0, 0x56, 0x5, 0x2, {0x2, 0x3, 0x4}, 0x80000, 0x6, 0x1, 0x5, 0xa, '/dev/full\x00', 0x6, ']-]em0', 0x2, '/)', 0x11, ':posix_acl_access'}}, 0x5d) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x9, 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x8}, &(0x7f0000000440)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000480)={r5, 0xe55a, 0x1}, &(0x7f00000004c0)=0x10) r6 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0xffff, 0x400) sendmsg$nl_xfrm(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=@delsa={0xf0, 0x11, 0x100, 0x70bd2d, 0x25dfdbfe, {@in6=@loopback, 0x4d3, 0xa, 0x33}, [@algo_auth={0xa0, 0x1, {{'cmac(aes)\x00'}, 0x2a8, "70b1642d774b15784e02dd468bf4d0da08170f617af3ca5405a13e58c71829820914a60d48ab9d2598a16ca4a9b58d813d54bebabc3ada1030ff6104497a53ec156b5564eb3bca34fc5c67d863363aafdac80ed7cf"}}, @coaddr={0x14, 0xe, @in=@loopback}, @srcaddr={0x14, 0xd, @in=@remote}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8}, 0x4) r7 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x1, 0x2) ioctl$MON_IOCT_RING_SIZE(r7, 0x9204, 0x32116) r8 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x7ff, 0x101000) write$P9_RUNLINKAT(r8, &(0x7f0000000780)={0x7, 0x4d, 0x1}, 0x7) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000800)={0x5, 0x0, [{0x200, 0x4, 0x0, 0x0, @irqchip={0xcc, 0x6}}, {0x7fff, 0x2, 0x0, 0x0, @sint={0x80, 0x9}}, {0x800, 0x1, 0x0, 0x0, @msi={0x8001, 0xffffffff, 0x81}}, {0x8001, 0x3, 0x0, 0x0, @msi={0xbd, 0x5, 0x401}}, {0x5, 0x3, 0x0, 0x0, @sint={0xee, 0x1}}]}) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/autofs\x00', 0xe0e926dc64ba4aa5, 0x0) getsockname$packet(r10, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000980)=0x14) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x14450400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x30, r11, 0x2, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0xc4d7e2b4e92d63aa) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x4880, 0x0) ioctl$TIOCSSERIAL(r12, 0x541f, &(0x7f0000000b80)={0x4, 0x0, 0x1, 0x2, 0x100, 0x100, 0x49, 0x9, 0x7ff, 0x2, 0xfe, 0xf6, 0x3, 0x4, &(0x7f0000000b40)=""/45, 0x0, 0x79, 0x2}) r13 = dup2(r3, 0xffffffffffffffff) r14 = syz_genetlink_get_family_id$nbd(&(0x7f0000000c40)='nbd\x00') getsockname(0xffffffffffffffff, &(0x7f0000000c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000d00)=0x80) r16 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r13, &(0x7f0000000e40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80100000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x48, r14, 0x380, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r15}, {0x8, 0x1, r9}, {0x8, 0x1, r6}, {0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r16}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40011) 22:48:10 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0xb, 0x1, 0x7f, 0x77, 0x1, 0xce}}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r3 = accept$netrom(r2, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @bcast, @bcast, @remote, @bcast, @default, @null, @null]}, &(0x7f0000000200)=0x48) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000240)) r4 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x105400) mq_notify(r4, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f00000002c0)="6743a754e6444aaccc9297b961c167ff4e003ca6fd0af6d044e8ccc8c4a64af0a2f4425ab15bacd33171ec9b16362acd20a4e753043600132e6131158118e9083d10f55701bf4fcc1ee7407ca78e5a3d2d901be22e3dbbe388ddde8ad3defd1c099dbd987cea03a17647e9cad0ce7c6de2951324708b0d734bb5e44e84a7e3de0ee115be5cd3f38cba7e4eb7", &(0x7f0000000380)="d6008366303339a8160503032e1c3b863b84e8b24664077be3d5737fa5c567c7e3c22b73b76a09759496c72cc927a5e957592e815a0545ea865d5dc637e8a25a95ec6c8e544dfe0c6c6460e5a55798955f761baa85fdd25d66232889d217c007425765803949c0290a240874bd8f99fb3ff3e8b8f4235626a2c8f31229cd5beea834d400d8"}}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x3ff) io_setup(0x8001, &(0x7f00000004c0)=0x0) r7 = syz_open_dev$video4linux(&(0x7f0000000500)='/dev/v4l-subdev#\x00', 0x8517, 0x80903) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) io_cancel(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x9, r7, &(0x7f0000000540)="c48bc5df34789d444893ef72409fdb6fc0baecc309b08ea5fcd48c8de1eb92a6cd95eec455d5a831ebfcc026c7bd2c328b843eb5fa03b45a37d97fea265168dff4aab2057722a11fa065ed1616cf74f81ec4a8b18ed512a42212", 0x5a, 0x2e, 0x0, 0x0, r8}, &(0x7f0000000640)) umount2(&(0x7f0000000680)='./file0\x00', 0xc) ioctl$VIDIOC_DBG_S_REGISTER(r7, 0x4038564f, &(0x7f00000006c0)={{0x471dd091b6c9b179, @name="4b80db917106f25e2a55d1e79b04ac24f1c4e62ee9d6b30d8ff22732067973ba"}, 0x8, 0x1, 0xffffffff00000000}) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x5178eb632f076282, 0x0) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) fstat(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = signalfd(r0, &(0x7f0000003c40)={0x2}, 0x8) r12 = syz_open_dev$admmidi(&(0x7f0000003c80)='/dev/admmidi#\x00', 0x5, 0x321001) r13 = eventfd(0x7) sendmsg$netlink(r5, &(0x7f0000003d00)={&(0x7f00000027c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1}, 0xc, &(0x7f0000003c00)=[{&(0x7f0000002880)={0x22c, 0x39, 0xb10, 0x70bd2c, 0x25dfdbfb, "", [@generic="3a0546255f63ae2f1dba0c3a792d467829f822bd74ee39d6185a0ba844195df23c49d6163bc995340dfcc3032656c1bf66cee0c31c223acee7a5605d022843cca1e9ae7215276265490abf15459959e0256fcf2614c2c005877fc9806c9ccd267df3c82fbb7cadfb9295a426a8258c1737577062f6637e0958e36e399a84bfbded67bb61ccf5eea4a58e5c4cca71772ccab72cae12ab0227c4f9fc9cc79d40a084a7105f0e7baa357cb52062a0b7abad7e3ec5a96efb2ff1022e60", @typed={0x8, 0x1, @uid=r10}, @typed={0xc, 0x11, @u64=0x7}, @generic="a53cabf06fb927d9a5cbab90f1784919ecd8cd7d603977bf7b21f040383a5a00bfb7c88a7f5e470ed3ac46f36c738b01cf69bc6ab0c0bc828eaadf2d8c10621cd9ae0b6e5785f9997b7bbcf554ab8b8839c5c1119236", @generic="cd7693b20a2336fc6c28a44ee2016f4685e9a8f0f29a836c7c586e2c01ea6b16d8", @typed={0xc, 0x74, @u64=0x3f}, @generic="b47c2dc394e3aa2554b4fa32a8fe46f0dbff270fb2689f37650ca968f52cf9020f9f889bd58d6260d92675a67d79b7337f5ec2cc172d735f0cd9040f116538f24db409cbaec1d1847e2cf54ee306afd08a706936ccf95b5f29a41123de2694b1dff805b77c42470927b9385e188eb5fc81c0593151f9838f88ab1cc07124801510aaa97cf7c21cf3cd6c24dbd7b41de506ded8c09f3d3bb1dd40c4e75721ac01841115ff7b1ddc9d525c0ebd5f2231f2", @generic="3ed5df9b9017e661e055ca96d67c9d6ef8102eceded1ae78"]}, 0x22c}, {&(0x7f0000002ac0)={0x1134, 0x42, 0x100, 0x70bd29, 0x25dfdbfe, "", [@generic="fe346badd589b2a1b8d1db310825221329e8304a4f33ed75", @generic="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", @generic="ba9a8326f0df591f96d892490ef373d27c93fc61fdbcffbbaf757472c1078891820fbffcbffa0e6188a2aac6ecba", @generic="5385a17cc49ecd13fcc6ae8faa259df57e403fbf7ad4969af306859a62a6a79d40916ef8d19e8a667a6b28675c200d192c2fa5e144e7", @nested={0xa8, 0x91, [@generic="e9e077f12f31adbf27c802304259461d7d577a33e739978b996c95781f15178a97e4ef2773b2cfa4", @generic="3a792761b4bdb29f6255bcb2d745103e1999cf5148324107c5478de70c929554f335f76a39c29277c63b84be72c2077544026749cc231f5b0175bdaf56577e7a581db6f5e7456450ab474b2df25aa868e3081306aca8701a68b15a26f236fb", @generic="f13756216a944fab60a4a047c00a2706a382f3b9cd46083f374288"]}]}, 0x1134}], 0x2, &(0x7f0000003cc0)=[@rights={{0x38, 0x1, 0x1, [r11, r12, r7, r13, r4, r3, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff]}}], 0x38, 0x841}, 0x8040) getpeername$packet(0xffffffffffffffff, &(0x7f0000003d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003d80)=0x14) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000003dc0)={0x7, 0x4, 0x2, {0x3, @sdr={0x0, 0x5}}}) getresuid(&(0x7f0000003f80), &(0x7f0000003fc0)=0x0, &(0x7f0000004000)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004040)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000004140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004180)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000004280)=0xe8) mount$9p_tcp(&(0x7f0000003ec0)='127.0.0.1\x00', &(0x7f0000003f00)='./file0\x00', &(0x7f0000003f40)='9p\x00', 0x4018, &(0x7f00000042c0)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@noextend='noextend'}, {@debug={'debug', 0x3d, 0x10c5}}, {@cache_mmap='cache=mmap'}, {@dfltuid={'dfltuid', 0x3d, r10}}, {@access_client='access=client'}, {@access_client='access=client'}, {@access_uid={'access', 0x3d, r14}}, {@version_L='version=9p2000.L'}], [{@euid_lt={'euid<', r15}}, {@uid_eq={'uid', 0x3d, r16}}]}}) [ 179.748081] audit: type=1400 audit(1571611689.987:37): avc: denied { map } for pid=6871 comm="syz-fuzzer" path="/root/syzkaller-shm597433040" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 179.798663] audit: type=1400 audit(1571611689.997:38): avc: denied { map } for pid=6888 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13745 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 180.101065] IPVS: ftp: loaded support on port[0] = 21 [ 180.871365] chnl_net:caif_netlink_parms(): no params data found [ 180.872222] IPVS: ftp: loaded support on port[0] = 21 [ 180.927952] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.934835] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.941945] device bridge_slave_0 entered promiscuous mode [ 180.951243] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.957645] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.965161] device bridge_slave_1 entered promiscuous mode [ 180.976417] IPVS: ftp: loaded support on port[0] = 21 [ 181.003205] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.013757] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.061156] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.068533] team0: Port device team_slave_0 added [ 181.079068] chnl_net:caif_netlink_parms(): no params data found [ 181.087970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.095181] team0: Port device team_slave_1 added [ 181.100692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.109791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.172604] IPVS: ftp: loaded support on port[0] = 21 [ 181.178201] device hsr_slave_0 entered promiscuous mode [ 181.220405] device hsr_slave_1 entered promiscuous mode [ 181.260712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.280953] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.296790] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.303266] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.310446] device bridge_slave_0 entered promiscuous mode [ 181.317237] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.323974] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.330947] device bridge_slave_1 entered promiscuous mode [ 181.351132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.361605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.387624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.395284] team0: Port device team_slave_0 added [ 181.428231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.435824] team0: Port device team_slave_1 added [ 181.443105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.451952] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.458340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.465716] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.472090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.493538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.509959] IPVS: ftp: loaded support on port[0] = 21 [ 181.532236] chnl_net:caif_netlink_parms(): no params data found [ 181.592088] device hsr_slave_0 entered promiscuous mode [ 181.650340] device hsr_slave_1 entered promiscuous mode [ 181.722120] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.730167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.769111] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.775515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.782153] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.788490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.817987] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.824505] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.831766] device bridge_slave_0 entered promiscuous mode [ 181.849444] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.856064] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.862953] device bridge_slave_1 entered promiscuous mode [ 181.911543] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 181.917805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.936230] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.944980] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.952359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 181.960588] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.967346] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.976672] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.984624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.997871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.007727] chnl_net:caif_netlink_parms(): no params data found [ 182.020128] IPVS: ftp: loaded support on port[0] = 21 [ 182.028767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.051739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.058609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.070155] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.076242] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.093476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.100926] team0: Port device team_slave_0 added [ 182.108561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.115829] team0: Port device team_slave_1 added [ 182.133064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.140903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.148545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.167146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.188107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.196451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.205994] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.212984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.234646] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.242897] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.250713] device bridge_slave_0 entered promiscuous mode [ 182.333486] device hsr_slave_0 entered promiscuous mode [ 182.370367] device hsr_slave_1 entered promiscuous mode [ 182.440915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.451531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.467487] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.475153] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.483374] device bridge_slave_1 entered promiscuous mode [ 182.499802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.509795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.520275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.528774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.537980] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.547273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.558056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.578446] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.588483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.597098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.604623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.615272] chnl_net:caif_netlink_parms(): no params data found [ 182.625266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.636689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.657253] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.669940] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.679876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.689603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.699664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.724744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.733177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.741633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.749481] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.756937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.765008] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.773017] team0: Port device team_slave_0 added [ 182.782999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.790559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.798290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.806153] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.812786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.819840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.827865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.841521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.848551] team0: Port device team_slave_1 added [ 182.854340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.864834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.873196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.886939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.902850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.910710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.918250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.926649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.934317] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.940849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.949367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.964158] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.971516] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.978420] device bridge_slave_0 entered promiscuous mode [ 182.991837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.999326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.010422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.017754] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.025190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.072276] device hsr_slave_0 entered promiscuous mode [ 183.110485] device hsr_slave_1 entered promiscuous mode [ 183.150345] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.156724] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.164252] device bridge_slave_1 entered promiscuous mode [ 183.184513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.194549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.206315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.223368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.256674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.272344] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.296770] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.304726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.315725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.323499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.334290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.342145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.349890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.364576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.373653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.382026] chnl_net:caif_netlink_parms(): no params data found [ 183.405857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.414966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.422978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.433385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.454215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.462842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.476668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.483731] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.494655] team0: Port device team_slave_0 added [ 183.517974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.528569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 183.539963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.546288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.554055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.561627] team0: Port device team_slave_1 added [ 183.567592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.579321] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.586234] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.594501] device bridge_slave_0 entered promiscuous mode [ 183.601589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.610696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.625190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.633557] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.645842] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.653674] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.661468] device bridge_slave_1 entered promiscuous mode [ 183.673947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.681150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.688044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.718836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.731040] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.737199] 8021q: adding VLAN 0 to HW filter on device team0 22:48:14 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='/dev/dsp#\x00') ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x800, 0x0) accept4$bt_l2cap(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x1000) pwrite64(r0, &(0x7f0000000180)="bfa06802762ad1ad67dcdc6755dc09b0c71cbae3b1f417e996da9a93b9fe5c94391fcb9f835d7a818f18b43e7d0f667eb497bc75834c425efae78b2dde92bf2439e5b3578085fd75f6b35a6ff7776003ad44f08967957a7ed316dae61a3b326e9de4b4ebb0992bbd74da7b547152612a2616134539", 0x75, 0x5d) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x4, {0x40}}, 0x18) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x188800) 22:48:14 executing program 0: r0 = syz_open_procfs(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)={0xffffffffa746a7da, 0x3ff8000, 0x4, 0x0, 0x0, [{r0, 0x0, 0x6}, {r1, 0x0, 0x100000001}, {0xffffffffffffffff, 0x0, 0x5}, {r2, 0x0, 0x5883b3a5}]}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="bcef637615f704c4f004000010006b2fe0cc7ba626ab55a14f42ff858272a3203611c611f3082ba58f7999a7487de970dc0ef7ceebfe9cff2d213855b50792461597723e24a4386f19cd199d1609bc6e9d419717fa0ad20a91a67f74525be599daad5d7827cab0accce71e2ff18fb62af3550577b42100120ac7b5ef87e68f1f957520b59bee0300000000000000f3a0e080656c36f6021fb75a"], 0x7b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) [ 183.798234] device hsr_slave_0 entered promiscuous mode [ 183.840570] device hsr_slave_1 entered promiscuous mode [ 183.881442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.889394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.905231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.915523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.923240] hrtimer: interrupt took 25308 ns [ 183.929618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.940649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.948315] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.954717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.975371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.982760] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.990735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.999963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.025259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.033424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.047240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.057128] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.063554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.075966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.079639] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 184.085636] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.092229] FAT-fs (loop0): Filesystem has been set read-only [ 184.093151] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 970769) [ 184.111503] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.126308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.134740] syz-executor.0 (6935) used greatest stack depth: 24432 bytes left [ 184.165754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 22:48:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x40, 0x40, 0x0, 0x8, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x3}, 0x4000, 0x8, 0x2, 0x0, 0x167edf0c, 0x8001, 0xd1f4}) r1 = socket$inet6(0xa, 0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000800010073667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000e86e750be6a66332cb77d7da4f6dc7b94bdfb1172929b04db5bf5990ab832accd5d6dfbe7c4f5810f088c5dba63c50561933e33a30fa176253e173ecc4e9d601ce222eee140b76e9c46256"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404}}]}}]}, 0x444}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r5}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000380)={@mcast2, r7}, 0x14) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r11 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r10) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r11) r13 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r12) r14 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r13) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r14) r15 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r16 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r15) r17 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r16) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r17) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) r18 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="703ceb202d172edd0bdf311658d9055d26205a10222484cb1564538e0d565907bff99de30e8c99742e433d9969d2f3d4a55c6684814c7a309ef74a69f18af8d29548d6c9bafb6f854e9bdbf4825bd9babc72bb12d7d8ec3a5e11ec6620d3d1eeb34e3950f80aea8c6601a3c5708f913b21866dd4d92e044e025cba7f3a4bcf655588eeb8d1b5ded4cf2c8da4", 0x8c, r17) keyctl$KEYCTL_PKEY_QUERY(0x18, r18, 0x0, &(0x7f0000000280)='./cgroup\x00', &(0x7f00000002c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 184.173346] team0: Port device team_slave_0 added [ 184.179331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.188078] team0: Port device team_slave_1 added [ 184.194088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.205955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.216239] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.244905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.252739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.261256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.284504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.292384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.318145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.327841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.335926] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.348872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.358542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.365151] audit: type=1400 audit(1571611694.607:39): avc: denied { create } for pid=6952 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 184.391065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.395935] audit: type=1400 audit(1571611694.607:40): avc: denied { write } for pid=6952 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 184.398754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.426997] audit: type=1400 audit(1571611694.607:41): avc: denied { read } for pid=6952 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 184.472235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.487292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:48:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'dummy0\x00', 0x3}, 0x18) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x40000, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffd3e, 0x0, &(0x7f0000000280)={0x2, 0x6a24, @multicast1}, 0x5e454c7286663ecd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100), 0x1) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdf4f}], 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x72, &(0x7f0000000000)={r11, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000180)={r11, 0x7}, &(0x7f0000000240)=0x8) [ 184.528627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.537768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.545583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.555092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.566300] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.572730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.589149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.599516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 22:48:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'dummy0\x00', 0x3}, 0x18) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x40000, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffd3e, 0x0, &(0x7f0000000280)={0x2, 0x6a24, @multicast1}, 0x5e454c7286663ecd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100), 0x1) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdf4f}], 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x72, &(0x7f0000000000)={r11, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000180)={r11, 0x7}, &(0x7f0000000240)=0x8) [ 184.667916] device hsr_slave_0 entered promiscuous mode [ 184.721066] device hsr_slave_1 entered promiscuous mode 22:48:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'dummy0\x00', 0x3}, 0x18) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x40000, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffd3e, 0x0, &(0x7f0000000280)={0x2, 0x6a24, @multicast1}, 0x5e454c7286663ecd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100), 0x1) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdf4f}], 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x72, &(0x7f0000000000)={r11, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000180)={r11, 0x7}, &(0x7f0000000240)=0x8) [ 184.791518] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.798283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.810957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.829371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.846857] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.853282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.867439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.877441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 22:48:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x1, 0x0, 0x40, 0x40, 0x0, 0x8, 0x4080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x3}, 0x4000, 0x8, 0x2, 0x0, 0x167edf0c, 0x8001, 0xd1f4}) r1 = socket$inet6(0xa, 0x1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000800010073667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000e86e750be6a66332cb77d7da4f6dc7b94bdfb1172929b04db5bf5990ab832accd5d6dfbe7c4f5810f088c5dba63c50561933e33a30fa176253e173ecc4e9d601ce222eee140b76e9c46256"], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404}}]}}]}, 0x444}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r5}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000380)={@mcast2, r7}, 0x14) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r11 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r10) r12 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r11) r13 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r12) r14 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r13) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r14) r15 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r16 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r15) r17 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r16) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r17) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) r18 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="703ceb202d172edd0bdf311658d9055d26205a10222484cb1564538e0d565907bff99de30e8c99742e433d9969d2f3d4a55c6684814c7a309ef74a69f18af8d29548d6c9bafb6f854e9bdbf4825bd9babc72bb12d7d8ec3a5e11ec6620d3d1eeb34e3950f80aea8c6601a3c5708f913b21866dd4d92e044e025cba7f3a4bcf655588eeb8d1b5ded4cf2c8da4", 0x8c, r17) keyctl$KEYCTL_PKEY_QUERY(0x18, r18, 0x0, &(0x7f0000000280)='./cgroup\x00', &(0x7f00000002c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 184.897513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.908055] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.917191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.925724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.954695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.973761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.983729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.992814] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.998944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.041588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.053666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.065970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.076000] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.086318] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.092665] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.108703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.116636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.125559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.134262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.149534] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.157675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.166781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.175078] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.181603] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.189769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.209422] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.227211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.235788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.257455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.265616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.275987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.283933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.296863] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.304132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.315569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.328190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.337507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.356532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.368323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.376777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.385843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.394520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.410578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.419385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.431433] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.437494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.446009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.456218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.465759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.475037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.483827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.491998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.506986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.517365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.526818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.534529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.542479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.549888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.559079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.568241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.578305] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.586083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.595964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.608936] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.618986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.627137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.634064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.643895] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.649945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.665732] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.674270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.681510] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.693771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.704622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sync_file_range(r0, 0x8, 0x8db, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b04, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x02\x00\x00\x00\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') [ 185.714837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.727847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.744875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.757681] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.764107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.773224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.782120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.789372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.804681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.812840] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.819289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.828691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.843009] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.852611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.859788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.868808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.876603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.884813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.892917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.907697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.918216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.927134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.946594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.977263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.987341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.995529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.006562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.018470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.036102] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.042863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.059002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.069241] 8021q: adding VLAN 0 to HW filter on device batadv0 22:48:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) getpriority(0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) pipe(&(0x7f00000000c0)) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) open(0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0xd5e3fc999ff74238) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfc29}, {0xffffffffffffffff, 0x1000000000000000, 0x1}, 0x0, 0x6e6bb1, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast}, 0x2, @in=@multicast2, 0x3}}, 0xe8) inotify_init1(0x1400) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) flock(0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) dup3(r0, r1, 0x0) 22:48:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x8, 0x101, "5e3af1083cd3e0b2e4d74417ace38d2ca7c6c3fd32c8f3aa13a7b1bef6724de8", 0x0, 0xe0, 0x100, 0x0, 0x10}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) 22:48:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440400002c00010700000000000000000c000000b8abf609cef62a373b0cc1cb1bc848aad5", @ANYRES32=r5, @ANYBLOB="0000000000000000030000000800010062706600180402000800040000000000040005000804080004040200"/1068], 0x444}}, 0x0) r7 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x800, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x400) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000000000006110000000000000070000000000000095000000000000003bdf887309f3b3d86b7888a0fe649391707bdfd6441fa9078e8d11b55e18b30cf187623cdee9488f4fdb5837726def6cd0ccbf53ccc279b3588f5310b6a305d00713287e48a50d6e38211b6cced84c75f6fccc"], &(0x7f0000003ff6)='G\x00', 0x9, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x8}, 0x10}, 0x70) 22:48:17 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(&(0x7f00000002c0)='ke\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) get_thread_area(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)=0x73) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000400)={0x0, 0x0, 0x2080}) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x66) 22:48:17 executing program 4: memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000140)=""/4}], 0x0, &(0x7f0000001340)=""/136}, 0x3f}, {{&(0x7f0000001400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0, &(0x7f0000002480)=[{&(0x7f0000001480)=""/4096}]}, 0x1}, {{&(0x7f00000024c0)=@ipx, 0x0, &(0x7f0000002840)=[{&(0x7f0000002540)=""/242}, {&(0x7f0000002640)=""/233}, {&(0x7f0000002740)=""/38}, {&(0x7f0000002780)=""/142}], 0x0, &(0x7f0000002880)=""/82}, 0x5}, {{&(0x7f0000002900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/2}, {&(0x7f00000029c0)=""/110}], 0x0, &(0x7f0000002a80)=""/230}, 0x8}, {{&(0x7f0000002b80)=@in={0x2, 0x0, @broadcast}, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002c00)=""/26}, {&(0x7f0000002c40)=""/141}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002dc0)=""/71}], 0x0, &(0x7f0000002e80)=""/4096}, 0x611}, {{&(0x7f0000003e80)=@isdn, 0x0, &(0x7f0000004240)=[{&(0x7f0000003f00)=""/142}, {&(0x7f0000003fc0)=""/222}, {&(0x7f00000040c0)=""/197}, {&(0x7f00000041c0)=""/111}], 0x0, &(0x7f0000004280)=""/81}, 0x3}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000004300)=""/4096}, {&(0x7f0000005300)=""/93}, {&(0x7f0000005380)=""/54}, {&(0x7f00000053c0)=""/16}, {&(0x7f0000005400)=""/193}], 0x0, &(0x7f0000005580)=""/240}, 0x100}, {{&(0x7f0000005680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000005800)=[{&(0x7f0000005700)=""/249}], 0x0, &(0x7f0000005840)=""/23}, 0x4}], 0x574, 0x40002001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_create1(0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmmsg$inet(r4, &(0x7f00000003c0), 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r6 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r6, r5, 0x0) perf_event_open(0x0, 0x0, 0x5, r6, 0x0) fstat(r4, &(0x7f00000002c0)) 22:48:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) prlimit64(r3, 0x9, &(0x7f00000003c0)={0x30, 0x7ff}, 0x0) r4 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0x4, 0x41, 0x1f, 0x0, 0x0, 0x40148, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000180), 0x1c}, 0x0, 0x6, 0x8f, 0x9, 0x4, 0xffff45b5, 0x4}, r4, 0x1, r7, 0x7) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000640)={'filter\x00', 0x4e, "36c3d65c305b2026e7e7185e2438fecdcdf3953ecc8e67297fdf52c34c76d2de35bf02ecfbd5ee388fec1a343c45f77449e2ba94cb0879140424caa821cec3e92a5fbdbab6ae542a4b1b38c8703a"}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x200000000, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x9) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) r12 = syz_open_procfs(r11, &(0x7f00000001c0)='net/arp\x00') ioctl$TCSETS(r12, 0x5402, &(0x7f0000000240)={0x8d13, 0x9, 0x6, 0x0, 0x2, 0x9, 0x6, 0x8, 0x1, 0x1, 0x2, 0x8}) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='pstore\x00', 0x5004, &(0x7f0000000100)='nR\x03\x16\x85\xcb\xe7\x11\x98\xf6U\xe8J\x87\xd29\x8a4\x97t\xccU\aLv5\x01\x9b \x14\xdc\b\xe1\x02|\x9b5m\x00\x00\x00\x00\x00\x00\x00\x00') [ 187.294792] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 187.381635] audit: type=1400 audit(1571611697.627:42): avc: denied { create } for pid=7046 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 187.412984] bond0: Releasing backup interface bond_slave_1 [ 187.419275] audit: type=1400 audit(1571611697.647:43): avc: denied { ioctl } for pid=7046 comm="syz-executor.0" path="socket:[26770]" dev="sockfs" ino=26770 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:48:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x200, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDSETLED(r0, 0x4b32, 0x10000) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, r14, 0x10, 0x3, @in6={0xa, 0x4e23, 0xffff, @ipv4={[], [], @multicast2}, 0xfffffff9}}}, 0xa0) [ 187.516929] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.544892] netlink: 1056 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.561380] bond0: Releasing backup interface bond_slave_1 22:48:17 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4c40, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x401) prlimit64(0x0, 0x7, &(0x7f0000000100)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 22:48:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xc720e34c, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/btrfs-control\x00', 0x50c02, 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000100)="605d635dcf6abb5523d4fb84f01169a6fd7d6246507b8e9c5ab16b7ed623e4750ebe516a2c10415dadd69abe6b5ff9e2f99818dcb74ae3a4f87c0723b7f217a66f1edef1e1152dd497ae3f1d3041b01fd10723d20ce49f6a30921e749d3112ee10f226ca59c0b0a368dcb2489c088bd2e9c86c31e2b5e7caa5cd07c48fe48017aeee8af154dd3e75d2104f371f3b70b65851f20c6b886c8e3b1a864123edd1083f16a050447bfbd5893161abb983bc42aa3302f523c51cca4894aa7b76d476f6f87b12bd", 0xc4, 0x9}, {&(0x7f0000000200)="e22a49afb8090965acd857d314328261b8fcaa0dc5b8c4726d5a5fd9b08a9c8ad72b0b14b15f017cf780c8d561c0a3aed4eb9095e0a10b4156d2baf120de531202c40c5b350bb634d7afe59fab0ddf8f4b44bd0d5ecefb543979198d4ef928edeece09654bbf8cd7a05b5def93c89279480640bd157e261d730e043e88b4179e9cafb43d417b12038d032b26", 0x8c, 0x9}, {&(0x7f00000002c0)="84fcb7cb64fb9433c13e7f0da8aa6b6a2bdbdec4c70cec95149fccd94a388171d295a089cdbb557e9e563fb0b3ad27c1aff8ef893df8b90d281e27ea3a79e86df03010e9fc7637385e436efa97d69934dd5ace1abcdca09a952fb8c3625cc21cd69eb597f7ebcc24933ff836a8b6f15f99d84d3b06e2ab970b7ab367eaf962b0bbf060ca343db8dd6bb5c969a95f9df19b0adf0bbe9892fc31", 0x99, 0x1}, {&(0x7f0000000380)="0f420f99f3853453a9884598e8c681cf1dc18868cf3f889aad9c338504d0f9365a43a7869057f4c5819c8f9038ef412d1dc150708aac9f73", 0x38, 0x2}], 0x0, &(0x7f0000000440)='procwlan1/keyringposix_acl_accessppp0em0user\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x7fffffff}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000500)={r3, @in={{0x2, 0x4e24, @empty}}, 0x9}, 0x90) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000680)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000005c0)={0x8, 0x10, [0x0, 0x0, 0xb3f, 0x2]}) [ 187.637179] netlink: 840 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001f7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x200000000000007e, &(0x7f0000000040)=[&(0x7f0000d80000/0x3000)=nil, &(0x7f0000b82000/0x1000)=nil], 0x0, &(0x7f0000000100), 0x0) 22:48:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x180800) ioctl$TCFLSH(r1, 0x540b, 0x48e) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xfffffffffffffe14}], 0x1, 0x0, 0x0, 0xf401}, 0x142) 22:48:18 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="600b42e006000a0090040300001af5c98f13", 0x4, 0x400}], 0x11, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x4, &(0x7f0000000180)=0x2) [ 187.868290] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 22:48:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x21ffc, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x3ff, 0x83d3, 0x44, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1ffffffd}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$sndpcmp(&(0x7f0000001940)='/dev/snd/pcmC#D#p\x00', 0x8, 0x65d66642a132f37d) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0100e7e37d24913ee2311d0f7482ee41372d7c50bd8e8de44a451d57e28f8309cb56ebf00aa7d4bc943f6400537e8659d946e128f395b27a250e26410abc9f8138b5345ffffb911f8157e9c6b22ab04ec09cd9df6cbdafaa86a028e1986750e1b623c0f36d0eb1c268156ae60721fff9343c316ecc0e5b7e191ff1db96b91ff9664c3b1156b2a7ec6b4f6a2fb24b77f2fe61fbe1668b3c572e64fdedee7c3157361053968375b0219e3ce68db9", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x72, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={r5, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001980)={r5, 0x1}, &(0x7f00000019c0)=0x8) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'dummy0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'yam0\x00'}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x40020a) 22:48:18 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x82000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) vmsplice(r5, &(0x7f0000000300)=[{&(0x7f0000000280)="db41cfa0cb678313e8b4a2d20deefeefe148c827c95fc3693d3e4d", 0x1b}, {&(0x7f00000002c0)="3c5bf221", 0x4}], 0x2, 0x4) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/38) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000180)) [ 187.967271] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 22:48:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x81) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="66b8ad008ed00f8d0808417b2c020f3548b800000100000000000f23c00f21f835010008000f23740fc778fc0f350fd8060f30", 0x33}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r7, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) fcntl$setstatus(r7, 0x4, 0x40200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKBSZSET(r10, 0x40081271, &(0x7f0000000100)=0xfffffffffffffff8) r11 = dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r14, 0x8818564c, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:48:18 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x10080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000180)={0x4, 0x2, 0x6, 0x40, 'syz0\x00', 0xa9}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 188.090898] syz-executor.0 (7106) used greatest stack depth: 23248 bytes left [ 188.117480] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405e6f800285e6794a5b3113292fbaacdb509045a05101827000000004d0000000000000040ce3def5c38e6d75a3ae18fa6492dadd488"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x200, 0x20a2c4) setsockopt$llc_int(r2, 0x10c, 0x0, &(0x7f00000000c0)=0x301c, 0x4) 22:48:18 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x3f, 0x38, 0x0, 0x5, 0x8, 0x8, 0x1}}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r3, 0x0, 0x0) truncate(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) fdatasync(0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:48:18 executing program 3: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x7fffffff, {}, {}, @connect}], 0x30) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000000a18d9c1f71e4c318301fdbd1a76c3333fb41fceb2240a88a0b5e97b01c8d9ff3f639671a8debc426c9d71fb3a353d62615001bcfdf361c247a987fbbde5537404be946b08b393e92613affd6321b477dbfe8b01c1c7c260bb617ef77315a83cebf7a7ad39f0e556fdeb5f5137d5e58614e51b6e12a536da80cfe00d54d08c238dca9c8928463de70d12428235cd641c2550a6772cbcee99dc948094b265df60d7bb5ec700fe122dbc4cf4af910bdeeb39c6ce1d386c270444d137bec2b6f00000000d80a3e40984dce29481ddbc1d127b14598fb", @ANYRES16=0x0, @ANYBLOB='\x00'/14]}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000005c0)={0x7fffffff, 0x3, 0x2, 0x0, 0x0, 0x9}) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x401, 0x80) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f00000000c0)=0x1) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004200)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, &(0x7f0000000040)={0x77359400}) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x5681) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 22:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000250087fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r8, 0x800000000008982, &(0x7f0000000000)) 22:48:18 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$packet(0x11, 0xa, 0x300) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, 0x0, 0xfffffffffffffeb3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) openat(r3, &(0x7f00000002c0)='./file0\x00', 0x2c000, 0x200) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={0x0, &(0x7f00000000c0)=""/116}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000240)={0x0, 0x4}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000340)={0xfffffffffffffffd, 0xd000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x13) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r6}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, 0x0) unshare(0x40000000) setsockopt$inet_udp_encap(r5, 0x11, 0x64, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r8, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x2000}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1000000000000080, 0x0) [ 188.627852] 8021q: VLANs not supported on lo [ 188.734185] audit: type=1804 audit(1571611698.967:44): pid=7137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir236068566/syzkaller.Umb0QM/3/file0" dev="sda1" ino=16557 res=1 [ 188.852842] IPVS: ftp: loaded support on port[0] = 21 [ 189.259254] audit: type=1804 audit(1571611699.497:45): pid=7144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir236068566/syzkaller.Umb0QM/3/file0" dev="sda1" ino=16557 res=1 [ 189.381957] IPVS: ftp: loaded support on port[0] = 21 22:48:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00') 22:48:19 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x1) syz_open_procfs(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept4(r1, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x3, r2}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x100001e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1051, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 22:48:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10000000005, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "207dd549815de917"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eea9a76841849d7d"}}, 0x48}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "afad0ba330c263d0"}}, 0x48}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e21, 0x5, @rand_addr="facf2db2331ed7144fc22237f55e34f6", 0x8}, {0xa, 0x4e24, 0x5, @rand_addr="54adfbaa9da11f46c4507d5ad3ec7ac2", 0x1ff}, 0x800, [0x1, 0x400, 0x2, 0xa1e4, 0x3e4, 0x6, 0x25a8, 0x1]}, 0x5c) 22:48:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) r2 = syz_open_dev$dspn(0x0, 0x0, 0x2) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r5, 0x10, &(0x7f0000000000)={&(0x7f0000000140)=""/143, 0x8f, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000001300)={0x0, 0x0, r6}}, 0xe) inotify_add_watch(r0, 0x0, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6744669800000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d4513c4d8a9e841e85c03d05ebc7e87c10dfc8b2cf1fd84fbcd578bcd3e51a594acdea573d84d"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 22:48:19 executing program 1: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x3f, 0x38, 0x0, 0x5, 0x8, 0x8, 0x1}}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r3, 0x0, 0x0) truncate(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) fdatasync(0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 22:48:20 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') dup(r2) sendfile(0xffffffffffffffff, r3, 0x0, 0x523) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f0000000140)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 189.771833] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 189.801721] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 189.812548] Error parsing options; rc = [-22] 22:48:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000000)=0x6, 0x4) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$RTC_PIE_OFF(r2, 0x7006) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a899078536e592aed12f0000000000000022f1f169a4000000006ace3a412d1da19f2ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0051a1221af2772a9567b8021942ce72590f1bf41d20d4c00008c2cbaeac0eca395fac20a733709cbf2d35f257c810a8d525886bbd29e6b18a9566359f09963afcd98d435aedbc58e7f6e8bc7a4fdbf8dcab33bd8d1f9d7d4d0ea275bb38a29a05af07a6c5d2fe1213ee86126fd6dcd51d6752308470a93b059f4368b949eb153f458235e5079ac1fdb5f3f8a6a1a6bca978c1d388ec226d945b90665fa7235f7f3c8e5cdba2dfb8b831d41b05d80a6999421e3216f2e8994a84b75c76d0bd8677d92bbc7152562987255ce5d1070e5c80f646663cfd302bc4d2638942369ae6c31e543a28f1d539226281dd3790c2c16f7bf7e8ae33017d3be03cb9bb426262798", 0x14b}], 0x4, 0x0) ptrace$setopts(0x6305, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:48:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4024, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000040)) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000080)=0x63, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x9, 0x0, 0xa2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) splice(r4, &(0x7f0000000100), r3, &(0x7f0000000140)=0x15, 0x4, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 189.881452] Error parsing options; rc = [-22] 22:48:20 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x4000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000240)={0x989}, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3000, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@bridge_getneigh={0x20, 0x1e, 0x201, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 22:48:20 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4004084) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@setneightbl={0x14, 0x43, 0x801, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='a\xff\xff{', 0x4, 0x2) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:48:20 executing program 1: socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000440)=ANY=[]) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10002, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)=0x4000000000) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpid() epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x0, r1) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 190.187595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7196 comm=syz-executor.0 22:48:20 executing program 2: creat(0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) 22:48:20 executing program 4: getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14ebff8102d4ab9b8c3308aa7ab0d224d0257f7ae52c6838c72193e994320eb0f5721866"], 0x1}}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x85032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x1a) socket$inet(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000000)={{0x3, 0x5}, 0xe}, 0x10) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 22:48:20 executing program 3: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000080)='O', 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r3, 0x0, 0x80003) ioctl$NBD_DO_IT(r5, 0xab03) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x94, r6, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x475b}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x94}}, 0x20004001) r7 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x8, 0xff, 0x3f, 0x0, 0xffff, 0x10, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x3, @perf_config_ext={0xfff, 0xfffffffffffffffd}, 0x1, 0x10000, 0x18b, 0x5, 0x7, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) fchmod(r7, 0x40) 22:48:20 executing program 1: fchdir(0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x1) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x76854, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x49b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x4}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x3800) fcntl$setstatus(r7, 0x4, 0x6400) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sync_file_range(r8, 0xf9dd, 0x3ff, 0x6) io_setup(0x2346, &(0x7f0000000100)=0x0) io_submit(r9, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8b00, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup2(r0, r6) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r10, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)=0x0) io_submit(r11, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x8b00, 0x0, r10, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) [ 190.426378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=7210 comm=syz-executor.0 22:48:20 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x4000000000000000) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) accept4$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c011, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x5, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x40, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r5, 0x4, 0x98428d57a99b5f44) r7 = creat(0x0, 0xbc9dc8fbd81cb4b1) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r8, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r7, 0x0, 0x0, 0x3}]) r9 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r9, r7) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = dup3(r10, r11, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r12, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x7a, &(0x7f000059aff8)={r13}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f0000000240)={r13, 0x9}, 0x8) io_setup(0x4, &(0x7f00000004c0)) socket$inet(0x10, 0x0, 0x0) 22:48:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x2, 0x1, 0xff) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r7, 0x41}, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r8, 0x8004e500, &(0x7f0000000240)=r9) [ 190.486425] overlayfs: filesystem on './file0' not supported as upperdir [ 190.507581] audit: type=1400 audit(1571611700.747:46): avc: denied { map } for pid=7214 comm="syz-executor.3" path="socket:[26461]" dev="sockfs" ino=26461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 [ 190.928456] overlayfs: filesystem on './file0' not supported as upperdir 22:48:21 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x2d8}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') dup(r2) sendfile(0xffffffffffffffff, r3, 0x0, 0x523) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f0000000140)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:48:21 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) restart_syscall() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x10) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/devEqat;\xbfdd_ctl\x00', 0x2000, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x1d1) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000100)) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x2ca42, 0x80) ftruncate(r7, 0x28007d) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 22:48:21 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00p\xca\x00\x00\x00\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000800)={{0x8, 0x0, 0x4, 0x1, '\x00', 0x20}, 0x0, [0x5, 0x8, 0x80, 0x80000000, 0x7, 0xfff, 0x6, 0x23d, 0x8, 0x1, 0x0, 0x9, 0x1, 0xffff, 0x5, 0x7, 0x5, 0x2, 0x4, 0x40, 0x100000000, 0x6, 0x9c9, 0x1, 0x8, 0x430, 0x9, 0x0, 0x4, 0x5, 0x5, 0x20, 0x1000, 0x3, 0x5, 0x4, 0x8, 0x6, 0x3, 0x7ff, 0x3, 0x2, 0x24, 0x7, 0x9, 0x10000, 0x0, 0x2, 0x955b, 0x6, 0x7, 0x80000000, 0x5, 0x40, 0xb76, 0x3, 0x74, 0x3f, 0x0, 0x80000000, 0x5, 0x9, 0x9, 0x9, 0x3ff, 0x5, 0x5, 0x10001, 0x401, 0x7, 0x9, 0x9, 0x5, 0x80000000, 0x200, 0x3, 0x9, 0x606, 0xb05d, 0x10001, 0x7, 0x200, 0x0, 0x5, 0x7, 0x5, 0x40, 0x4c2, 0x1ff, 0x1000, 0xffffffff, 0x5, 0x663, 0x5, 0x3, 0x10001, 0x6, 0xba, 0x47, 0x3f, 0x200, 0x4, 0x9, 0x7, 0x9, 0x100000000, 0x4, 0x100, 0x7, 0x8, 0x100000001, 0x4, 0x891, 0x80, 0xffffffff, 0x0, 0x8062, 0x7fffffff, 0x8, 0x85b, 0x1, 0x10000, 0x4, 0x8, 0x1, 0xf3ea, 0x80000001, 0x25af]}) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="ade7ade786ccf4f75dfe6c75707065726469723d2e5b4a1588e4c4b08fea6047a15b5f2f66696c65302c6c6f77657264697265302c776f726b"]) write$FUSE_INTERRUPT(r0, &(0x7f0000000400)={0x10, 0xfffffffffffffffc, 0x2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f00000001c0)={0x0, 0x9, 0x7}) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 22:48:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) dup3(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) tkill(r1, 0x1002000000016) [ 191.136157] devpts: called with bogus options [ 191.224626] overlayfs: unrecognized mount option "­ç­ç†Ìô÷]þlupperdir=.[JˆäÄ°ê`G¡[_/file0" or missing value 22:48:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r4 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) r5 = syz_open_dev$vivid(0x0, 0x0, 0x2) r6 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r8, 0x0) r9 = dup2(r8, 0xffffffffffffffff) ioctl$CAPI_NCCI_GETUNIT(r9, 0x80044327, &(0x7f0000000200)) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @remote, 0x8}, 0x1c) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000003c0)={0x0, 0x7fffffff}) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) socket$netlink(0x10, 0x3, 0x2) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) [ 191.311588] audit: type=1800 audit(1571611701.557:47): pid=7276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16559 res=0 [ 191.379130] overlayfs: unrecognized mount option "­ç­ç†Ìô÷]þlupperdir=.[JˆäÄ°ê`G¡[_/file0" or missing value 22:48:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x1f, @mcast1, 0x3}, 0x1c) r1 = getpid() tkill(r1, 0x9) r2 = socket$packet(0x11, 0x0, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x72, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000180)={r8, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000001c0)={r8, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000200)=0x10) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x18001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockname$inet6(r12, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) sendfile(r0, r9, 0x0, 0xedc0) socket(0x0, 0x0, 0x0) r13 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$UI_SET_KEYBIT(r13, 0x40045565, 0x1d6) 22:48:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="4f2daf872c704b895678b481e1892fe3d7d5ac3301829842f88193c915ecb65562c44e84a13456ee07f72338613fa551b1c1bb279e1838c9631b783855391c89bc7a7fceaf7ea9d4e96b0a405a7afb95a2c611707c070ce56390ccb2fd1bada5c8b0dc5fc71fe61e15c72b794d5f4151434a5aa665316d9e1049001dc1b100993f8e9d4f828202a6c4cd4cb2d92e", @ANYRESDEC, @ANYBLOB="cd674b58e08eb8779affd64d17f03ea71d2f85611214b475ed4cc73737e4bf5700dbcc8baa0bc0662d8dd31396b428c7acdeccd716d6921a564cc9786b447792f9d78a282d28545aff4c6594958df186725bce43"]], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x4b}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:48:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000000ac0)=""/237, 0xed}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpid() getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setresuid(0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) setfsuid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setregid(0x0, 0x0) [ 191.670382] protocol 88fb is buggy, dev hsr_slave_0 [ 191.675684] protocol 88fb is buggy, dev hsr_slave_1 [ 191.750118] protocol 88fb is buggy, dev hsr_slave_0 [ 191.755258] protocol 88fb is buggy, dev hsr_slave_1 22:48:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000100"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x40000000000003f, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getpeername$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10) 22:48:22 executing program 1: mknod(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x2) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r7, 0x7010) 22:48:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd, 0x0, 0x77}, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x100200, 0x0) dup2(r6, r4) 22:48:22 executing program 3: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f00000003c0)=""/137, 0x89}], 0x2, &(0x7f0000000480)=""/160, 0xa0}, 0x7}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000180)=""/44, 0x2c}], 0x4, &(0x7f0000000700)=""/169, 0xa9}, 0xc53}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000007c0)=""/106, 0x6a}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000840)=""/126, 0x7e}, {&(0x7f00000008c0)=""/41, 0x29}, {&(0x7f0000000900)=""/144, 0x90}, {&(0x7f00000009c0)=""/188, 0xbc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/103, 0x67}, {&(0x7f0000001b00)=""/160, 0xa0}], 0x9, &(0x7f0000001c80)=""/69, 0x45}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000001d00)=""/248, 0xf8}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x2, &(0x7f0000002e40)=""/196, 0xc4}, 0x2}, {{&(0x7f0000002f40)=@alg, 0x80, &(0x7f0000003000)=[{&(0x7f0000002fc0)}], 0x1, &(0x7f0000003040)=""/28, 0x1c}, 0x5}, {{&(0x7f0000003080)=@l2, 0x80, &(0x7f0000004680)=[{&(0x7f0000003100)=""/202, 0xca}, {&(0x7f0000003200)=""/37, 0x25}, {&(0x7f0000003240)=""/186, 0xba}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/146, 0x92}, {&(0x7f00000043c0)=""/190, 0xbe}, {&(0x7f0000004480)=""/171, 0xab}, {&(0x7f0000004540)=""/7, 0x7}, {&(0x7f0000004580)=""/151, 0x97}, {&(0x7f0000004640)}], 0xa}, 0x2}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000380)) 22:48:22 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000300)={0x3, 0x1ff00, 0x8000, 0x5431, 0xffffffff}) add_key$user(&(0x7f0000000380)='user\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(r4, &(0x7f0000000900)={0x7, 0x6d, 0x2}, 0x7) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x28000, 0x0) fchdir(r5) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x40082, 0x0) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f00000007c0)=0x40, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000003c0)={0x0, 0x2, 0xd, {0x77359400}, 0x7, 0xffff0001}) write$binfmt_aout(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="5600000000f2f8c8def22dfafb1d00b4f1ace53509004ad6e476129aa36d97e33734cd7b8355ffa62f640cdc3f8b5d1f53dc52db3b96163648763336b91c3df4c9356ffd96e493b46cd23a9699328e27cb6b769d8cf80bf1c61d12d1d230f88b7d812d0c35475babdcb77c4358132a"], 0xf) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r7, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/168, 0xa8}, {&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000004c0)=""/37, 0x25}], 0x4, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r11, r12, 0x0) r13 = dup(r11) ioctl$EVIOCGMASK(r13, 0x80104592, &(0x7f0000000740)={0x1, 0x76, &(0x7f00000006c0)="c87d590998c17968db748da13d011d7b869be71592e1ec03152a167a94c5e454f69e19478c1c54903163386683a175896b9aaa9644802da3254dbb91c9aee7a19b222f894d76f994da1bb9595bc4e3602d65b4395c473617d9bda3cb695688c5942ed24042694b82796178007b07fa48eefed004e8c0"}) write$P9_RREAD(r10, &(0x7f0000000680)={0x29, 0x75, 0x1, {0x1e, "d7c728382368287be22138f71edfe1d3c41bbf54224dfb418d2856030009"}}, 0x29) seccomp(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0xffff, 0x4, 0x1, 0x4}, {0x3, 0x6, 0x2, 0x39c208b7}, {0x401, 0x3, 0x9, 0x9}]}) 22:48:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x306c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fanotify_mark(r3, 0x10, 0x1000, r5, &(0x7f0000000100)='./file0\x00') socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = socket(0x2, 0x2, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000000)) shutdown(r7, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf27df82aa0c64141, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$packet(0x11, 0x0, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0xffffffffffffffff, 0x3000000, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x401}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r10+30000000}, 0x0) [ 192.905686] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 22:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(echainiv(gcm-aes-ce))\x00'}, 0xb4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775cc968eb005000000", 0xb) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000300)={0x0, {0x5, 0x9}}) sendto$inet(r1, &(0x7f00000002c0)="7ec99f56d7a46955", 0x8, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000500)={0x80, 0x40, &(0x7f0000000440)="add7430e2313155967f04952565e1e612762db52686fdad099b19cb9701566fd5ae91b466c859cab1bd97c3ba37cadec404c6e3e8dade61cc767b05042044d7289f376ffedb77ea8963b15b0c2b0b646db09764fbc5b0ed90e4c0a3db20301fa3ea8a921206eaf493efe148079f0dba8132060a3470ad6ac8bfb513f038a41c2e89c79774b0c4b606006221976656db3f73f0bd00440a85f2d8cb2396cfc", {0x70000000, 0x401, 0x35303553, 0x2, 0x7fffffff, 0x8e5e5dcd, 0x2, 0x7}}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x410002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r8, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) connect$vsock_stream(r13, &(0x7f0000000400)={0x28, 0x0, 0x2711, @host}, 0x10) r14 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={0xffffffffffffffff}, 0xc) r15 = dup3(r14, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r15, 0xc08c5336, &(0x7f0000000340)={0x5, 0x7f, 0x7, 'queue1\x00', 0x7}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x11}, 0x71, r9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup3(r16, r17, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r18, 0x112, 0x8, &(0x7f0000000240)=0x5e, &(0x7f0000000280)=0x4) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000, 0xa0008000}, 0x0) 22:48:23 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab03) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x80, &(0x7f0000000800)}) 22:48:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="01100000fef5b304d391a418571900000000000014008b4566cd34680632d70fc87b5632e217a60407cf9bbc5adc54a4258650128bea872d0b67800ebee54c0c8e9a57480cdad2449d615828417dea370456e30300000000000000513e1a93fd35f179107752cd1aa85fca0000000000009124df96723d653617ae00", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x72, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000180)={r9, 0x7}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup3(r12, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = dup3(r11, r14, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r15, 0x40042408, r16) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000000c0)={r9, 0xffffffff}, &(0x7f0000000100)=0x8) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x4005}) ioctl$TUNSETLINK(r17, 0x400454cd, 0x339) close(r17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup3(r18, r19, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet6_mreq(r20, 0x29, 0x1b, &(0x7f0000000140)={@remote}, &(0x7f00000003c0)=0x1) 22:48:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xffffffffffffff7c) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/d!vLloop-control\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ioprio_set$pid(0x4, r1, 0x1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 22:48:23 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000100)='numa\xeblaps\x00A\xa0\xb2G\x11J\x0e\x1b\x14\x02\xa9\x82\xc8\x18V}P\xecG\xce\x8f\x18\x81\x0fD\xf0\xc56\x8e\xa4]\x86\x06\xc9\x06') pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0x602, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000000)=""/68, 0xfcec}], 0x1, 0x0) [ 193.480738] audit: type=1804 audit(1571611703.717:48): pid=7356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir417068584/syzkaller.7SQHDE/12/file0" dev="sda1" ino=16588 res=1 22:48:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x10000, 0x3, 0x0, 0x1}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x0, 0x0, 0x8, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xbd837be91bb220f4) r4 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0xfffffffd, 0xc2, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) pipe(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:48:23 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x83, 0x40, 0x3, 0x8}, {0x1, 0x2, 0x0, 0x3e00000000000000}, {0x1, 0x3, 0x0, 0x3}, {0x4, 0x7ec3}, {0x0, 0x2}]}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x2, &(0x7f00000003c0)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x84001, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f00000002c0)={0x7, 0x9, 0x0, 0x3, 0x0, 0x7, 0x7f, 0x0, 0x7, 0x2, 0x5, 0x8, 0x9, 0x2, &(0x7f0000000240), 0x3f, 0xc8, 0x800}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'bpq0\x00', 0x400}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x4) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:48:23 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, &(0x7f0000000400)={0x10, 0xfffffffffffffff5, 0x3}, 0xfffffffffffffea0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f00000003c0)={0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000900)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0x2b0) dup(r1) r6 = socket$inet6(0xa, 0x80003, 0x9) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f0000000000), 0x4) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(r5, 0x0, 0x4800) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r7, &(0x7f0000000180)='.//ile0\x00', r7, &(0x7f00000007c0)='./file0/f.le.\x00') 22:48:23 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) getpgrp(r1) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x2, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r3, 0x2, &(0x7f0000000100)=[0x8, 0xab2], &(0x7f0000000140)=[0x9, 0x4, 0xffffffff, 0x7, 0xdcfa], 0x20, 0x2, 0x1f, &(0x7f00000002c0)=[0x6, 0x9], &(0x7f0000000300)=[0x725, 0x2, 0x9, 0xf42, 0x81, 0x2]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r6, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0xfb, 0x10e, 0x5, 0x70, "ff3adf55d340bf80a51d4f5fd4f47277", "00193ce46d7798f64774a834e2922039f1b55d9db0f20d872f005e2ece4ebf835801f7bef573fd02c2bb8d4344332ec2d433ae9b3f51cfdef1b7a0f4a7746b0be92404992ef7ec8b34d494b34cac0e0281a26137075489ae093189b6a664529ed9feacc81b34385cdb94b008e8000e64d966cd72078b97f4bc52364ecd5410325d55fa15547c8b711e8373c92bdb90ac13955c0c90a97d412eff58742d2da59cd10681a78c4dbb4d68062b18c60e96be446fa81be23577a5e3ce599c73682974cd8ab9c580517193f21285558261f8a5a682da76c91aa2db275b0ff174052d1aa68c9cc0738175ba3d75f3e2c3988cdd4a8d0367d8b0ad55b3"}, 0x10e, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) io_setup(0x0, 0x0) 22:48:24 executing program 2: socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r6, 0x28007d) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB="2cc395ea559561f86491c20600e30046"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f0000000100)={r2, r5}) sendfile(r6, r6, 0x0, 0x2008000fffffffe) 22:48:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x3, 0x9, 0x40}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSTAT(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x73) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x3f, @loopback, 0x7}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0x48) r13 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$FUSE_WRITE(r13, &(0x7f00000000c0)={0x18, 0xb, 0x2, {0x6}}, 0x18) fcntl$setlease(r6, 0x400, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 22:48:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x3, 0x5}, 0x14) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002580)={0x14, r4, 0x29c0627a342a5f3f}, 0x14}}, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r7, 0x80345631, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x3c378fbeb352d71e) getpeername$unix(r8, &(0x7f0000000040), &(0x7f0000000100)=0x6e) [ 193.978598] devpts: called with bogus options 22:48:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x2, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, 0x0, 0x81, 0x8, 0x0, 0x8, 0x0, 0x2, 0x8, 0x2}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x8, 0x3, 0x8, 0xffff}) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) fremovexattr(0xffffffffffffffff, 0x0) 22:48:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xc00000000000008, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd604c000f00383a0000000000000000000000000000000000ff020000000000000000000000000001030090780000000060d5cae200003a00000000000000000000000000000000ff020000000001000000000000000001020000000000000000"], 0x0) [ 194.150146] protocol 88fb is buggy, dev hsr_slave_0 [ 194.155292] protocol 88fb is buggy, dev hsr_slave_1 22:48:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000140)=""/43) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x708e]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f000000c000/0x4000)=nil, &(0x7f0000010000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000011000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000010000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000400)}, 0x68) socket$inet6_tcp(0xa, 0x1, 0x0) 22:48:24 executing program 0: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x81000d62}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRES16=r0, @ANYRES32], 0x3}}, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) r2 = fcntl$dupfd(r1, 0x80c, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000100)={0x0, 0x7530}, 0x10) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8924, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) r4 = socket$inet6(0xa, 0x3, 0x108000400000003a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000240)="a212ba69d9f112b3c6612fa1d7e9c08bd01be1c77a9487079163950e18651b673d7f252655bb84d8768c4b9b278067d4ae095eaef53f9d8792108980b669be550dbbdf2df03d676027b0e736a3bc73b0531c08d49d211e0ffb39f4777d8eca29ccbff550599561c8496592f24809e174aacb", 0x72}], 0x1) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x9}, 0x30a) [ 194.390458] protocol 88fb is buggy, dev hsr_slave_0 [ 194.395570] protocol 88fb is buggy, dev hsr_slave_1 [ 194.399228] protocol 88fb is buggy, dev hsr_slave_0 [ 194.407293] protocol 88fb is buggy, dev hsr_slave_1 22:48:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404}}]}}]}, 0x444}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ipddp0\x00', r4}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 22:48:24 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5beae39a303a3a5d3a353635363a00c67ca8d359ddd54306ccebbb45b664000000000000"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 22:48:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000100)={0x1, 0x5, 0x7, 0x8, 0x13, 0x4, 0x9, 0x1, 0x7, 0x7}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000140)) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000040)=""/100) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xc}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x5}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) 22:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r8, 0xae47, 0x2771749b14c176b3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b04, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x02\x00\x00\x00\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') [ 194.561954] libceph: resolve 'êãš0' (ret=-3): failed [ 194.566967] Unknown ioctl -2143271670 [ 194.579750] libceph: parse_ips bad ip '[êãš0::]:5656' [ 194.617305] Unknown ioctl -2143271670 22:48:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000002300)=[{&(0x7f0000000280)="a03e1aaf49083bc755b2385d7a6bb589c2f0918eecce453574b6e51be379ff940a8d1bf088378f2a0c8e2ce50b737d9e88042f6132ae65ef82b5cf5171173ab1ae16f5e7b2d0e4a9729405f3cfc532714bbfd13ef4f6d33c49b55742025a4307407ebf0e5ac31e5c82b4ea3008804210e6834453dad6c08513a39d8bb51dd069d0480ca7c09926d79d33fdb7e292ef7386263787312f1b8d3c352d7f74bee712d39cfd58ec3ef8e2f465a6b38c76836076989ecea8b93ed50a5766bc2b5855c759b313dd9fac2976d4de7c1f39940e17133078195b148d67e4bb33c2b2dbb22285edc936af85ab803cb393f7f6c156a1fa39b11ec5cd360ebaf33ad74b448e7be6768b90d9ea8decceb5b9084200ed5cef3d3d9bad577cab19845242782fee1726009db006c1610ebabff8c1675ded426ee81e0d26986c4228be97e411742260b2d19cd154e3fa47fb78c5811a591e9cdc31151c60e52a2b30fff5c28c7f428a44d2601b6669a1fa1ba3f4439152d72373b3537adef86c85c9de4455433bca377ba3b1cdc49dd8c84d35ea321f83b00afdbc307c74f9c68cce127c3b9514e29eb8b3cb90fe6157624e6112bc0f061d026ac23c75895f432b3b0335501ae3f513835b85ba5f9a5b8d95eb5d1bc3a81a0f505f3db84cdbfdc0d0115429a39799e609347bd7b8514b2682dc55ae24749391c578a7ba66ddfd2e", 0x1f8, 0x8}, {&(0x7f0000001280)="0be5a941", 0x4}]) 22:48:25 executing program 4: syz_open_dev$vcsa(0x0, 0x0, 0x101002) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000980)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x4bb7}, r1, 0xffffffffffffffff, r4, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r5, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000058000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) sendto$unix(r0, &(0x7f0000001300)="2c4b040b4373c290bff6a2dec9167b2ae92813991babb56516f05c14c74529282b68da21a16318756e96c651dc23ecd0cddbef6c06d1b659935a31669deb5e6a95e72acf69827e5d8577d72483e0517cfd73c26d2127a2c3c2efd3b1a3a155634e12e892c6220fe47b20caafc37dedbb31d191721e880285682e77adcc067d901d63179da4bd401048aad53d6c135e90337ff34e36da9c2a3b5f05df61b4ea566b42f4bf17fa5587369094a6def5aac16a", 0xb1, 0x40, &(0x7f00000013c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 22:48:25 executing program 2: syslog(0x0, &(0x7f0000000100)=""/203, 0xcb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)='\b\x00q\x00\x00\x00\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00'/203, 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdeb) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) 22:48:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) r5 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) r8 = getegid() setfsgid(r8) r9 = gettid() shmctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x8001, 0x0, r6, r7, r8, 0x11c, 0x2}, 0x10000, 0x0, 0x0, 0x400, r9, 0x0, 0x100}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r14, r15, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r17 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r17, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) r18 = gettid() ptrace$setopts(0x4206, r18, 0x0, 0x0) tkill(r18, 0x3c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000380)={{0x3, r13, r16, r17, 0xffffffffffffffff, 0x111, 0x1}, 0xffff602a, 0x1, 0x0, 0xfffffffffffeffff, r18, r19, 0xa9c5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x1c2) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r20, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup3(r21, r22, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = fcntl$dupfd(r20, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') [ 194.833617] Dev loop5 SGI disklabel: csum bad, label corrupted [ 194.866999] Dev loop5: unable to read RDB block 1 [ 194.881776] audit: type=1400 audit(1571611705.127:49): avc: denied { syslog } for pid=7458 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 194.896268] loop5: unable to read partition table 22:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xfffffffffffffcbf}], 0x1c350c3e7f706f, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f0000000480)) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000440)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000400)) dup3(r5, r6, 0x0) r8 = accept4(r5, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000280), &(0x7f0000000380)=0x4) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 194.995375] loop5: partition table beyond EOD, truncated [ 195.014292] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 195.083670] kvm: pic: non byte write [ 195.098638] kvm: pic: non byte write 22:48:25 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0xa) r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="69e64a8f8da0c069e7f36d816cc599f9ab191213a0ac10b16b98b0ee6022834030159826f263de6c20f0", 0x2a}], 0x1, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x5}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}], 0x38}, 0x4004001) syz_genetlink_get_family_id$tipc(0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) chdir(&(0x7f0000000180)='./file0\x00') ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000480)={0x0, 0xfffffffffffffffc, 0x4d, 0x3, @buffer={0x0, 0x60, &(0x7f0000000300)=""/96}, &(0x7f0000000380)="53ddbd0085a58049b81c00d369e8036a782e91d0b058564d3c9382d7d7f33521aa4f6d3dcfbfd005575b6ffbca687ebdc21f21696d4ec873c9bd433a99601e79d20d47ca6eeb37fa8b5934c32f", &(0x7f0000000400)=""/20, 0x9, 0x10002, 0x3, &(0x7f0000000440)}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e24, 0x3, @rand_addr="7391f35cfe7298cd4a8181c6eff00eac", 0x3ec4}, r5}}, 0x38) [ 195.133815] kvm: pic: non byte write [ 195.168784] kvm: pic: non byte write [ 195.188030] kvm: pic: non byte write [ 195.203511] kvm: pic: non byte write [ 195.207570] kvm: pic: non byte write [ 195.234242] kvm: pic: non byte write [ 195.238580] kvm: pic: non byte write [ 195.256505] kvm: pic: non byte write 22:48:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b914d02eb75bfe1bdff97ac275cb63884eba7399f1217a2d2498cd0918ffb546f272be7db7a0de212ab58895d1ae8137f305e0a33da957bd36e55b1f06228bae6f8f51560a3074147a7bf7b6310662409335c7673bb1fd904d204e2a8b17ba8b1bc14025d3856e5b1499800541d86cb0f5a4b05fb88ae2b8e84b809d55ae9c8b895ead28bf1e3131741b98a29a7373265bc44d2ae97491d9e5671cb22b23596878d910ddfae2c6922f80bf4e31050032c8b7fc9235d1cd20bc62cdf7a12ca48ec957"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000440)=r0, 0x4) lookup_dcookie(0xd168, 0x0, 0xfffffffffffffe63) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="dfc65b7b6db5d1f0dca4f7d2bfe6"], &(0x7f00000000c0)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) socket(0x5, 0x81001, 0x8) r4 = socket(0x80008000000010, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={r5, 0x8000, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f00000005c0)) 22:48:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000079c0), 0x4, 0x66297f456b80e7d6, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_pts(r2, 0x8a054dcd0ffccda4) 22:48:25 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='exfat\x00', 0x900000, &(0x7f0000000240)='ramfs\x00') ftruncate(r1, 0x200003) add_key(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r3 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r3, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x2, &(0x7f0000000400)=[{&(0x7f00000002c0)="9ef75b1b68d80b508adcc22337f2a3647d74053e1ede9cbe9c7dcb8ea58530f14af87e096a9989e9d7a595fd8d2f89994037c5dcc279d9422072bde02594af35fbc30826bc2d6ebbe3c551b71c3d2f0d47bcea21e2905296be0be49f883d0b16d8639bfa166d2f6bc1ef46", 0x6b, 0x4}, {&(0x7f0000000380)="1b1e596ad338c2d63a43ebb1c53c59f82f61eb52317f2bb1049b138c2a4418170f50ccf6e2ae448637b035de5a35a5bfa82008ab71ddd79f54fff9de071500f0295cdc6d4b0ddec79f78ee995b6719bd9c022e40fed8099e5217e1990ab0041692c1a49d82c43f78c84cc90a81018e21e38af4", 0x73, 0xff}], 0x1, &(0x7f0000000440)={[{@session={'session', 0x3d, 0x27}}], [{@subj_type={'subj_type', 0x3d, 'ramfs\x00'}}, {@obj_user={'obj_user', 0x3d, 'cgroup'}}, {@measure='measure'}, {@obj_user={'obj_user', 0x3d, 'vmnet0-'}}, {@hash='hash'}, {@euid_lt={'euid<', r3}}]}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 22:48:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) r4 = accept(r2, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000840)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r7, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)=0x0) r12 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r12, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)=0x0) r14 = geteuid() r15 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r15}, 0xc) r16 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r16}, 0xc) r17 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r17}, 0xc) r18 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r18}, 0xc) r19 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r19}, 0xc) r20 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r20}, 0xc) r21 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r21}, 0xc) getgroups(0x9, &(0x7f0000000980)=[r15, r16, 0xee00, r17, 0xee00, r18, r19, r20, r21]) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r23, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) getsockopt$inet_IP_XFRM_POLICY(r23, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000ac0)=0xe8) r25 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r25}, 0xc) r26 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r26}, 0xc) r27 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r27}, 0xc) r28 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r28}, 0xc) getgroups(0x9, &(0x7f0000000b00)=[0xffffffffffffffff, r25, 0xffffffffffffffff, r26, 0x0, r27, 0xee01, r28, 0xee00]) r30 = getpid() r31 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r31, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) r32 = getgid() r33 = gettid() ptrace$setopts(0x4206, r33, 0x0, 0x0) tkill(r33, 0x3c) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r35}, 0xc) r36 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r37, r38, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r39, r40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup3(r41, r42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) ioctl$TIOCGPGRP(r43, 0x540f, &(0x7f0000001000)=0x0) r45 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r45, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) r46 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r46}, 0xc) r47 = gettid() ptrace$setopts(0x4206, r47, 0x0, 0x0) tkill(r47, 0x3c) r48 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r48, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) lstat(&(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = dup3(r50, r51, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r52, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r52, 0x8903, &(0x7f0000002580)=0x0) getresuid(&(0x7f00000025c0), &(0x7f0000002600), &(0x7f0000002640)=0x0) r55 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r55}, 0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002680)=0x0) r57 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r57, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) r58 = getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r59, r60, 0x0) r61 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r62 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r62, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r63, r64, 0x0) r65 = openat$userio(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/userio\x00', 0x60c00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r66, r67, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r68, r69, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r70, r71, 0x0) r72 = gettid() ptrace$setopts(0x4206, r72, 0x0, 0x0) tkill(r72, 0x3c) r73 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r73, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) fstat(r73, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002dc0)=0x0) r76 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r76, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) r77 = gettid() ptrace$setopts(0x4206, r77, 0x0, 0x0) tkill(r77, 0x3c) r78 = getuid() mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB='b(:', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r78, @ANYBLOB="2c67726f75705f69643df9c89c37d092aa9d204329df4212b8278b74629e02e213cf0b82181cbe86765459e1be8244b9d529e7c3d7dbb6c8f16b2681c0d1d23d7bd2eab1ea678d25d186b84e647a6f25a61cbb440c9469f37141746a37dc023ec907143d413c55516def3f86edabff4da1fc3403182f581708a1242b9fc5c6d8b5e3f53a502ad2f326a193d4412172c7b39051", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,blksize=0x0000000000000400,blksize=0x0000000000001c00,max_read=0x0000000000000244,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000400,blksize=0x0000000000000800,allow_other,default_permissions,smackfsdef=systemsecuritycpusetwlan1,\x00']) r79 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r79}, 0xc) r80 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r80}, 0xc) r81 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r81}, 0xc) r82 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r82}, 0xc) r83 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r83}, 0xc) getgroups(0x7, &(0x7f0000002e00)=[0xffffffffffffffff, r79, r80, 0xee00, r81, r82, r83]) sendmmsg$unix(r0, &(0x7f0000002f00)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000001c0)="45e22379abee2a2df08a898aa15c18aa25796bcddf1a91e6a7b675f2f52249c08b39e958e6941a84064a67835274f3a10bb4cc618d3aec24cdbec20c605839cb8398d629f6ebeec4cf00f787096390d8a2f6d48aa330609ec1667acc96329c729063508002ec8c77b07362d866c61d5fecfe77d30e0f87abc143cc06d8d105979ea317830f97416a3d740d556402b941a3f7083157d62b28d3ea86c0100464a8e12d53387b5690bdc652c162621073e63f1a32a998a41c7fa091b08e93a8ccf634bbfcffe6ffa46ed4b2a96b5042c3ad0d2a3bbb78e843dd303ae42a3439dd1e6bc2e362ca74118db8f821a66f", 0xed}, {&(0x7f00000002c0)="594401f255c0b31ba27c294093c476b0faa4304e62304ceaa019a248ff46045f0a2ceb8ee3b523f144ff044e5426643e1f6733c8432f8f32786dc934990fcd184992a12df02a1971d5ecf4912a7c06f9c3d53fe9a622c79e", 0x58}, {&(0x7f0000000340)="fb18ba63e5401497ddcd57e781f05a3585e8485fef049bb561ec2e8d008bce97eb866d5d8dba8deb13d706feae3f70c348a2f3c1b8d0efe508a6b6677978ac37e12ef0719be2c989ef2d8c0e7d340a8b7012fea4bbe0fd26351ff412cc6599672e946afae4c0e488291650999689b20e0719c7b71a2bbc2325d21b17", 0x7c}, {&(0x7f0000000000)="c83a895d82fedc509b1cf8b5496f4e51bb125f712027feb23d0499ecb6c64b4180d91d57f12cef3a9d3a69932edaded5a7926525de5de7c15e90", 0x3a}, {&(0x7f00000003c0)="76c38cb5dd7985cc070717e12fe1e4b76d4ba86594eeda64c515da7e528d42be6bac8c93ad762fd5f8ebbc105c727583e7997ed2501b4308433205a9827b13343645fff70b430bee188c0d64c4604708f2fa3f6411bef0a8a9c8648d43cbf884d80b7ae5d7e100f384686f69947c7e1434b6", 0x72}, {&(0x7f0000000440)="0ed02ee8c7a3e5d2a7f18a04f9a7f316bd9594cd6c9d51734392da34373ab9973a67bbf534b8f27fdb1b50de7e2b9195d3a3d647b1b588ca657f92d432df66fe6030dd8b4810658a15a3c84a09ec8b74ce3726a419a29031345ac6d84a2f41a10c8ff520a2f3d3aab43a2087e45ba7201518b3c31f07e394dbc41589b1d10291dd8100d35a42731990fa51f52d", 0x8d}, {&(0x7f0000000080)="a3d80b1e78196bf63561", 0xa}, {&(0x7f0000000500)="731b4986467b01c3", 0x8}, {&(0x7f0000000600)="2f86538c20f513b5d7b28772ef5096f73bd11fefa591b6c8e7544d40bbcf1edbd183023ce0bb25411ba29c618734f8ff432e2ed7b26f3f8bcfbabbe9bcbd5bc7f5ac32a90b9d886457c350b2d6b4f371f9efeac8d80fc839fe453e12ec9b38acc40bb08ca180365a9cdbe9777b68d1d6fdc06360f1ed391e93c48f57a2ab86f7960a31dec4b335d2519d4dfc09cb95bfd6c39c4139b3b07add3292dbe2671675f8f2801ea2cacbec6bbdbe971833233c91145208bacd352d6890eff794ffaa36e79cd33e858211", 0xc7}, {&(0x7f0000000540)="2ad8e92be30037c3b754916fccb91eb9d493c1453c0389ed917a2319ff96fbd866c0b7e26c8a6a2990dba83ba851d15af336da9b3f3e124c681e4dd1aea4a7084458515e200f7c78f5a1dedb077327f8da86242c552fe4f1976a31256ad320d9803d7b5809886e005ee111874d8a66fa008423e6c53c3ab6a5f164684db9", 0x7e}], 0xa, &(0x7f0000000c40)=[@rights={{0x28, 0x1, 0x1, [r4, r6, r7, r1, r10, r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r14, r22}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r24, r29}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r35}}}, @rights={{0x1c, 0x1, 0x1, [r36, r37, r40]}}], 0xe8, 0xc000}, {&(0x7f0000000d40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000dc0)="f6bf1e3bc177ccb11620ed432f1d4fc4513b65114366a3dd11631a81e601420e580077c6cae3375b3ffccf19b26785aa5183b51a76f27d968fdfb3d2796f4cb65e3e6600c6d82b2de549402e36063f716981d48386847d8098a154c47a262822bc0352d95ef06d807d618f9acedfd9e1046d29586122dee325dc06e1ff1cead488f813d12ef3a6cb9b6411e4f6c7b1e9a12fb7a72836df854f1fc32fd26f4d83707f24dce424323c3d6b07e7ff60e48ef56b9daf33b88b9f9c8b7241ffc9243e5ce2528c", 0xc4}, {&(0x7f0000000ec0)="06bb0226748341e64e5b35ecb593e47fcf863125f3d5257e8b91ad25416546d4197e0b214dc714d589bf7e33c9f1cdba9db2ce107983d7ac33c5bb7d0a02cc4249b5d497182750f3df71a814c162dcff0a49d104949207b2ec22ea2aedeaec5af28e871f8c644c6609a9911ca01d1dd67e2f9a8a82c5f2cacb661808c7a665c4dc2bd0b3b4140967deebf5afe9c80616831cbb030d32b1df66daa8da1f51c4a63920cedc9fb970872f730c3e7ca7f5b254d44957ccd54340e8c6ef301aeb8bd62a8454bffa72b7e4ce3ede3fef0b85ab21f136575dde1f45069c75aea7cd6043", 0xe0}], 0x2, &(0x7f0000001040)=[@cred={{0x1c, 0x1, 0x2, {r44, r45, r46}}}], 0x20, 0x4000000}, {&(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000001100)="132917c0c4cdf8d26fad613cc4c21babc9a0983dd214d54f2f170416507c53e55835e1df26a352a1484dec78bb317aba896f44025788b730daa332ae65897f494ec4793633808127d899412161acc8ebb03b32aeb4ef", 0x56}, {&(0x7f0000001180)="01590e6b79bf184bd89b715cc1b9b3c10977a31d1abed4e974767739f7a67f4dcd40a0436eda0203abb2b0d1aa62db2466cd9ea1371173096d177e327c094a1b12bd38323982c32061052c283311f85096d87c6d8861019ca69822cb23983232400c49c41c1f8e02a518afa46990fed3b09436432a8863cb39f87410e6fb06cd05235103e0dd4ffe2986eb4443b46d32041ad6756ec538ae7fad2739770ddee5e12fc3382490f3e1b864be6c5516a7d28157928fe74fc23311cc263b1a9b1fa71b1f09c64f068570c549e1178912620f2d5ea447b5a2e94b9686ff2c6ede4c881f40d88205834823", 0xe8}, {&(0x7f0000001280)="561aea0818279d1893bd9e624e55f8cb61e16ebf682273efe046c17d3d43527fab73b1c217bd54737c59b99f445768b28f17ae9bfbd3e7f5ee71ff166422d5c092b7c62572caa9a3ba5557a04b59cd14419801755913d5d54705112beccfb6629b116a121f9621347d6d02b16991849dbf0bc92fc268830ca2aa1bdae9a41c79d464592945f3d8cba7c7da411ce5cd20bf9824712ba3d1f635c97bc89ee4da4b153e0802eb7171640484a9f12b377a030622650cd144d7ff20ba68afa653adc00eb6273c2eb83f7466522265a1dea6630ecf02be3cb374259a73f12738dcc38bc824400a0d92154e47ce1ade8d8f3fb74c7cf1100969d5c73a977c4c485f42c521b1c1d650b7c6968136639a42ae6294a7250745b0025cdc9d6314b18b6615bc985ab4dd6dc95e38b1fbf18a1dd681259480c2e0da1bd3a5efcf3f11d525368f55e2b8f6e9e84ca226692b8985a9252c494ae8a1c8a5790e2d399ea565c5900195c3c0da0f9a35368210f0c2671e7e6a52d380521478a58cae3d854e8a0402e05f79bf8a393a0ca126617e054e5f1b56707ae4a7f685931c3982cadeecce959fca217448d7f941722e463c8436b5630dc81e892315a9aaa49d8748c9523063a336171ab6a3a9c1448881bc05563f7578e3a7e9597d3a01049185e1250ab98e4acd9eced66ed0e9b84f22d7bd603051d471c32b0d0f31e4182e241e1808137b83fb00ea241524404a3600cf2accf6867c3c2f8fa6b77f7bffba11294452a66dcfe9bdcddac70795ecc4ec2547c2578c50d733795bf98cd22588b881625066b799aea7e3d10e38c01b5b92b98aa85b2462fd332e411529c1cea8aab24e4bc8dc7c46335300c865bd0dcccb9bedfa5e90f2e3038228fc828a157c438d2e05b99e29dd0396981068ec21e667ddc9a5f2b791f70d14bb5e2030fb132677e3282420ad0d379f56729f294e7191231537bae3d738cc97cd5cadcf89773f722854ed18fe1e3231a8ba36de2711a038b15ad6ce23af0047dd1f27b563efa45ca6a972b849dd3dd12e4d5606a9cc6cc6fd0ad8d94de3f20ff97940c61e81cbeb75a13b7c661379c6167f8095e89dd816494f831681a6610dbb68ec2360059faf767d79b69532636bbe5ef6f4e151dd76ca23f8097c9fec7c098d3c2d2f60b5135d2486e35475173d87ed0edb19f4a2960ef2901e0415a0b8ec3be300fab2d7df02eaea214614be097ef8dcbf43050b44f4fdae5c83a24e79030325425b70e07d2753101b294c97e1f0f15abb3c116eceab0487df32a9a0e470b4e30edbf12679b2efdb820c73b004fda3abc356643eaffd8c4d5069f8f5d868fbecae5687103688dac8bc789af8a6a66891e351996801d947d2576ad29f8445215fc38c6596eec2b65db72d9c6e8b80172bc8dcc46da9ab05c4c829c3c1e5c7b4e172402c964ab3cca077a46f573be7f2bbb2f565be4f212b044844859c9ddbc02925336fe5a16879b3264d98c017b0652a31ace1c1a406b5f2f19a3d1bbde9f960fb856733028184b143d71a6dc3ead976f47d513773748e755a5418a0254db8d2270a3e12ba9e216d131904ffc4cd107b2e37fa8201abf871665d75a365c1fd73db7a542e50979a6a7e46416f28410b9811064796283f7fe060f25cc6f3da7dc47f43f492d01f12bc208dd98c72f2a974fe696eaab1210e133e8040a2f11a27657a6b00168dfbc569c9969d4bf6a0ceb9f97a2123fd30e76bba9f7c1d20a229f2a7609527970792e5fc356e683794ae0d81a9f3426093b56deeae3bb129eaa04727dc033c51d1cf2672d66063175867dd2fe3d14fab816eaf77b07006259794c1442a35d7e7a40f44036677b74557119e5136d3a897fc3f48d6d54ee09d36d71a8d20503e674e796e3bced80e4a0a40ff09c7f12d310d595efe26c92a673d2aa09576483cad14af0bdc6ecedeb7a5ce4dbac4e2545b0a2238efba7a11ba2cba34db33d7aaf87e24ae0699c1e162c4b8f1542d58cbf97390a4e61d32bd79b67d38c771bc5bf44dc66234d60a9a4de1e958de74e58aa0c2af30c1352d9179add6aa6fb1404dac9b0c305a523f4a20e9f6e7a87f77450a8baa22ed6be5174ff9c610156a5b9f4a5140029406375d0d12fde42fb8cf64d29c8e7117a5d653d9eb78bce973d06df54f6f377a625f3fafcc95649e8b1bb339de1e1f906bcc39cb13441534b6f407d886492a2812a816ad8d297813de9336b02e7767afd606fcfc66b7d52ab6cdc26a4d59f7757244d960b562a0f7528ef9e96d134197ff8fbed5ffebb23f365d3ce1fdadd1026e7d04115af8dd96fb34985ed918f750620a6bba77cff3812aaa83bdd5be4886887a92c22056ebe0bdf47bb1ad70164943b47ecb5b24b377bb605b4c7d25d47b018bf6a8532d72b519a82fcf83c321b74d7630e806b310621c86a029c230c34ac534f15f8a2804e16a3341f9a40c728ed0f6a40b1e5cd261fdadc8dda4f529682edb0e585a91d7165c0183dec932a1f5f1cc2a378ad67d27234aa083e559aefff132494582607725581d818e0362adb8ba045059d6320fcf9fa2a8aefe47e8b62db6c2d999cd3e9056d9f238bff104c9a42fc9b9d680d0d9a8052a3e4314739c1e3f3e91ab74387e1ef82d561fbb48a5b1246dc301fd8a7dfa8edfcab9938618f862a7163ddd1a96118509bd4fad24817374a29ba51c3d08cbd31c3c6d1d1c5ec7194fc3cc16202a54d2417ffd1d941ed46818c89a3be40b31fb5bca2a1bace52151ff890b5a2e7b69e99168a6db24fa442bf333d3f3c2e8fe5556447e8f9f8f862b2ed5b6536dd54471e2ab4bfb1f7dc4d7ef1e19bf0437b8152bc01e53130c4fb15869c30fb1ffbac9a63c6e49dc479bec54c4d6925949d3b7f6d0a52c6677008c190b21e3b4f10daeeb6233151ae42d82acf61c2dd02866a6ca1d9b33bdfff70425394fbeda8e47e5ad33592034539b4506bca0aae2a9ebf5244479c1860a01013ddbb6bbaf89a80dd8c7cdb52c187371182a09685dab4f8bed7cc55735ab04f0d33a58659c1698adc8bde9d823f1e4312ebb5b5211d18a185e8f077ad5362a8a2230c51d2f1c9c02844bb3d4ccf264c316b67aa140d6f7173d8fd9f4930663aec8ce2b3b32379a2ae5c9dd6cb3ab75df27fe74be9a65d8a5ca8f1577de9278493d4d2cb189be1d96b42f5c76df019af1e6a5a4a9d49780c82eb7699481a7f8569a0f7504a0c12b34c6d931349c57c1ce7db38d77876c601516236142c4ded29194a7f1484872f202867993c6e3b3ee30741fbe3245d178add7ae93f65fdf191fe1371f200e3a5ca79f6f290ec18df59c1043962220d73c0fc252298288632faa9e604e77c03fab6fd4ee761ab677d62b39c8b133e2d3d34891bd207cb51d4bbcb79b8a818db5c9d01af1df730fefaf5549aa6c68343bb8415cc605d28f51a8a70bc8899ae367ab7c511e810b447a66f343f8b195f7d822c740c85f2671eb31a254c12ab3205fcf256e5d4a219a442bd071c9cbb6b82dc679f59e5c6384ab0e1df564db8f54aceae1621a3c39f951071be4e36969b9559139d2224c79d4a71beab5b2bbc5d3296ac1482cd5fdb35610111f344a5a10d1bd87fef0f5dd1abea8c057880ebcf2f056f27dbcff853d090ac5c4689bb33046c84846050833556adf1c062a732b078a425a5923a9b37424b7093efbf62357c7508768bdc33d1a113e4d05d4534722daa1e24c319b06ca244f836e74f3a7c193f6a140791add92b603f0365aab6624f081bfabc4d33a60e2a0f8b3d3c85ba9f45b94eeb5259c7307f4d48f996847f67c206675b6e739252b96ae63ab726c44ce5dcfc0cadf0716457ba3cefab3611f9fe5fa8e0d7d8c3fe55c49cd5e29885f6feabda233b47fcd9f35fe0bca2e67cc50db8e37df77805469dd3cd851b7ec60dfc549716a94117023db294caa0199865657158486f7196b396a31a02f53fc9ccb41a750212069041604d8df4b6f7d91aafca250dc5da8898f9dd0becc47a921ca9521819233dd18b5524713f01925724edd7c77a37be835ef5cc5c2aad348c388537012c2b82b5b6d7a5118b3ff97e483fc166199f25f94dbe0bc01934bdab483efb706ad735fe49cb5e42a5fbc3c19b3967d1ad43ffe9181e77810f48cf0379c9e596e3ebb331a7901822fd2f3d795059cfb0318c3e72a69a3041825bb881f338be3b89e39709c55d5350eb22333abef3e31bd37e5967fec70b56b802d9634f3e776b8ae8a33aa8ba213e457dfb73e294005af81a7c46f7cf47ea9773263a3859137543cb107d1fd10e80461ec9a540c5c1667f276d88bd7161f22fd40f872a81d98dde4ad69049cdcbff2cbe3745b6bf1af049a43baae2fe776a2ab0128aa5724f141ad3fe15497ac93359a5b9c550cacf83bbecc2d2f1fd1372a7d5ad37a0387b09fc41c4f8f50d911787e6fa7722e499b9de8c06c816b7e9a86630e1068a10bfa0756760c1e3d9b37440f4f3eca0a756d730633b069ef627a4cc513ed82e1fbdd8223079568709deda28420947b79f7f77d18f12f57d2823f7d26f64a9ee68d04b8c655ddf868b7a8d86b6dde63c015d71453a50394ecd843a90259e4c7a1907eaad814774d83dda70f17e75286b5b2933b8be9ea164b8355e6adb289ab9abd2ebad41e1acb6351831811bf29dfc4eb06ee3c75d73268ab749477ce3069b1dc1de047fa8d1e077ae519d55e5f9758a2aba65b70ec4e61e6a91d1c5342e4462993e3b91a1059e32ef240d013ce7885e65bd0b92d944b32d385e5ed87bc7b1a561d63d0cf3d500b491de12b16e029d1180c3697de8789fa827a40cc7b0b73b4d69abdbd51c48286435de5f6e0a0bb65445bd664ffff9bbb0d5a048cb87109602bf7ffa7e34c66bb36766a66ea853b605e7381fd0b3d85c436609876cde41cceea09b935434d9cd2249bf37dbddbce9afcee9dab26e9b9d825b83b2446226152771c8588b38aa049d002a3663e73975e1fab52ead6a5f835fbed9c9c081eef250e21d1f6be046418cdb328d984488e4795c1477ebc48836f686aa9d49ade5c6ba7a3a527ac122c079dba26b7aa791fa8e29a54c5de79798ebce666476c93527fcf5a5a308e1b78f174ca01fdd3916b244bd8158a7e898d4e62d7697333b7530abd3a9782c0fe915c1ad8e6d188dbc9d830bd10daa95b14662a6b1a212488894669f6f0e300e22466b974452340d6776563db34017800f46afce509e71e8bf8df56860916465397484f43f55f280d7eb55867b5ccd4136b38f261f3c5396488c310fe379d4d9b8e5fd5afde081e3f13666987f17aa2c5b81b6caaff028e267dd995044514b7442654106ac78b62102dd7bfea22b9381c7902c31dc8b654c155933ba1ce5a803e1696229d72bc308398e71c8b39c32615d6e7574bd91f24232e1c4c4e879c5bb4b13b1741d517b2fe9e7242bcf74b2a40ff044b47bc809b721bb0268d72693d2cfc5735ccfd4d9af34805120ae6431aa466fc465a78b4867f2c285305ad34a54aeddfd17ae9289d137b3f11ab770d59f2673dd0af50b501f18da5f611040a67c7638f4c44417981bbe02cf2105161d04f430a0fd7919966241da1f947944f12d1e3225c3cb61db59711de3b273f36ab92866bcd34307c1ca428d4d3bb388509241eb455d48d0aa66236a1cf46951525d79510d9167b591492f3e9002745433e254bfc7952a1e0a2498bc1356c694414530034af14f680fd6b7159cfbf9206059fd8b0782e83b33b9021b406bc9eda9805034df7bb143fa14d5183f0d6c17c10c3e8fa82", 0x1000}, {&(0x7f0000002280)="faf2be2b0be9f9ae86158dd6f353661b391451168fc844aad5cb8acf07eeadfaf433d03a5b7978480e3661f745d169056c8a185726e400a4487fbc34af6f34fcfd15c6c1e99a84697d29b956497b4e8407fa7e23e3b7d3232085fa04f8f766fb2e2199703f4bd7e384e1552075b28cad0cd33aaf864c40e07c4940b8d511d5642ad149687a0fd113d89f2046fac6b0ead409a2ce19d2a9", 0x97}, {&(0x7f0000002340)="eea044b405b858e57d5992e396e1e11d8b482070f6b1922fa9a097c02a96f84a3d4f851f3abc308cf757c43428bd43338f47e18239bf6b9a29e2483e83", 0x3d}, {&(0x7f0000002380)="9b4f77a4741e8d7c21c9c1858c661971d7cb116cf4bc18c45331b23e5aec752664d8fcd5c3327eb5b3bb0ae2506342c9de54a5814e58be77cc543050feb1f3ad699e40bbdec82c67eb1000b2817dc74ecd4eedcfa501bb49c70bdb2ad4f88725cc8495b78e9989047135e25fa727ba1e66147f898e59202b3113107137e01e2f64d1971f920182a56cc1dfda02fe631f8a464cb478026d49d1c0fdb1b4140f81388bec730026a055d84dba", 0xab}], 0x6, &(0x7f00000026c0)=[@cred={{0x1c, 0x1, 0x2, {r47, r48, r49}}}, @cred={{0x1c, 0x1, 0x2, {r53, r54, r55}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r56, r57, r58}}}], 0x78, 0x10}, {&(0x7f0000002740)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002a00)=[{&(0x7f00000027c0)="fccbca64fde7a79c3fdcb409b427d6280e19febcab865b34216ccc416ea2436ba519799c", 0x24}, {&(0x7f0000002800)="c632862a266d62774ba00a0af16b8c376105f8f23a8a9b2691b6fe6331ca8ff4f1df0bed03d633ca1a483af6f2f333bb958c7100de23988648aaff5051c880879e2591692d6d54ae4005e1e44557b39f4f7d2f954d9ed419236dd8748417888555db95c5cee463e3201d7ea096927595f6d45e3d60dabb37bbe0b32228b5c8fd31861cd8b986b196046fc14ae649d872032114e7294ba95f635bb99889238212bf5c9e8751d80a1a15942391d28ee8537107fd9f892347a29ecdfc1911bdfe8e70966bbe8a09780762998814129fb8f0570aca89d2063489d1698e94ce8b97f8", 0xe0}, {&(0x7f0000002900)="ccd99ec04ca28589829ab171aa48a2ba7864422ccd6b06ce4778719ac328548dcf39d19d8ddf98783ad0eb67deb28d3cb44296838c49eca39439a5f813a1f8bcb43204b248d4dc4992e980189308b0427124e50385d668c553b3a45c7362f096d584b4d98be29a9fd7b7a5c44cd197c2458584b0ad4b7106a57708b6a97796eff89e59a3bcda5ac5c9f8ee381ea80fb5e53ec15edfaaf664da537e200e600389251aa2e74e95bb9c97cdfa9c0b09c9b5819347acf3adf0ca43b5e68213a0018a638d08513db11b25cfbaa685800096f00cdcc28a3372a7e168b8", 0xda}, {&(0x7f0000002b40)="957b9819f6c7de2c3a8ec7bfe3681475d0fbec53a28150d8b4aae37ce1f9d818037722470bc45138760621a63260721e87538801d83ae055387b3c948f0c9fc69aaba9dac790d7738c7a4a62e9928980fd731193adc57ab901cb29417d004ee77dc11892572f773f4fc7588ca970bc147a16cbfb02013ed745a0a7ae8fd127b4d2e5654c264cbc2c94ef6681fe3aff9194cfbdd84426f84431fb143b9752868b7e58c2e8b2e7fbfc4d557cf711033f17af7089298239803473d8bdf79487e32a", 0xc0}, {&(0x7f0000002c00)="b8bb728b7928e5ec57ce8739b69ad2036748b3292ff8950bee604d823b319a33e2efe8f6edf98ed50f9b6886d190d096d701622174aa8a8faae6432cda5b965cbff140a5aa50f14777fa2db56f94f3b9f8f4b1ff9a0dedb1ef74ac6645fbecd4a5da5317554775f5c9c6b96bdb3a175e4c93b423b5932f9fabcab473327b25dbdadae255f6e95b0d0e22786011ce984a32fd0e33754188945b20e720f91768319b9c25ccdc5289df3be135f1a6f2484beb998cb848a9dd5b261740692c1955e2a59ac34ee15cce22425f017c70578d5dc98e521927326237dff399fd28e5229ef6a9e2b3d7dca936e427ff303819bb0d047e367345e8f1eab59d0a17", 0xfc}], 0x5, &(0x7f0000002e40)=[@rights={{0x38, 0x1, 0x1, [r59, r1, r61, r62, r63, r1, r65, r67, r68, r70]}}, @cred={{0x1c, 0x1, 0x2, {r72, r74, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r75, r76, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r77, r78, r84}}}], 0x98, 0x4000}], 0x4, 0x8000809) r85 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_int(r85, 0x1, 0x3, &(0x7f00000000c0), 0x4) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x0, 0x0) 22:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newtfilter={0xfe8b, 0x2c, 0x300, 0x0, 0x0, {0x0, r3, {}, {0x0, 0x8}, {0x8008}}, [@TCA_RATE={0x0, 0x5, {0x81, 0x7f}}]}, 0x5}, 0x1, 0x0, 0x0, 0x40}, 0x0) 22:48:25 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5, 0x1}}, 0x10) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 195.648166] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 195.667880] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 22:48:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\a'], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) accept4(r2, &(0x7f00000000c0)=@vsock, &(0x7f0000000180)=0x80, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xe00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) fcntl$addseals(r4, 0x409, 0x0) io_setup(0x0, &(0x7f0000000080)) [ 195.691517] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 22:48:26 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000400)={0x2d8, 0xfffffffffffffff5, 0xfffffffffffffffe}, 0xffffffffffffffb0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x400}}, {@common=@access_user='access=user'}, {@rq={'rq', 0x3d, 0x31}}, {@common=@afid={'a\xff\xff{', 0x3d, 0x2}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_role={'obj_role', 0x3d, 'net/udp\x00'}}, {@euid_lt={'\x00\x00@\x00'}}]}}) dup(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000000), 0x4) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 22:48:26 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x93197926e9b56218) fallocate(r1, 0x0, 0x7ffd, 0x8000) fallocate(r1, 0x3, 0x0, 0xfff9) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x198) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x7ffd, 0x8000) write(r1, &(0x7f0000000200)='\b', 0xfffffea0) 22:48:26 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x06\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x1}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x3}}, 0x12, 0x2}, &(0x7f0000000040)=0x90) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x280000, 0x22, 0xd9, 0x2, 0x18}, 0x98) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f00000002c0)={0x0, 0x0, 0x18b, [], &(0x7f0000000280)=0x40}) ioctl$sock_ifreq(r11, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r11, 0x8934, &(0x7f0000000240)={'irla\xff\x00', @ifru_names='bond_slave_1\x00'}) r12 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x10042) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, r0, &(0x7f0000000300)={0x80001000}) 22:48:26 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 22:48:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x80000001}, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) [ 196.235608] overlayfs: filesystem on './file0' not supported as upperdir 22:48:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88000d, 0x0, 0x9}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 196.263031] audit: type=1400 audit(1571611706.507:50): avc: denied { map } for pid=7482 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=14037 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 196.386755] audit: type=1400 audit(1571611706.597:51): avc: denied { map } for pid=7546 comm="syz-executor.0" path="/dev/video35" dev="devtmpfs" ino=14171 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 22:48:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0xffc7, 0x1, '\xcbJt\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x38}}, 0x0) 22:48:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x8000) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40c00, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 22:48:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffed4, r3, 0x101, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80000001}}}, 0x24}}, 0x7c04f40bf89f418) 22:48:26 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x100002, &(0x7f0000000480)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0xbf2}}, {@common=@debug={'debug', 0x3d, 0x7}}, {@common=@afid={'a\xff\xff{', 0x3d, 0x2}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'net/udp\x00'}}]}}) r2 = dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) renameat2(r2, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00', 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r4, 0x0, 0x4800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 22:48:26 executing program 5: socket$nl_route(0x10, 0x3, 0x0) capget(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7f, 0x37b4bc7d, 0xac}) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x8f) r0 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, r3, 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) chdir(&(0x7f0000000180)='./file0\x00') r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400880, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r8, 0x10, 0x2, @in6={0xa, 0x4e20, 0x6c787717, @remote, 0x1000}}}, 0xa0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) socket$netlink(0x10, 0x3, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40000012, 0xffffffffffffffff, 0x0) 22:48:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYPTR, @ANYRESOCT], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x1c, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x8}]}}]}, 0x4c}}, 0x0) [ 196.581154] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:48:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59d}, 0x1, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) pipe(0x0) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000000)="38aa68f4cc9cedea748df0198bc9d2d040f4603e8a87475ab4f50f8daf4de0830d3cbec49a7295d6c84a56c35b34ec445aa23e2168ebbcba12ace58edefcc80a9e03c37ac9cf4e3c6c389ea96db66f036528f9", 0x53}, {&(0x7f0000000100)="2b7d5bd6c74f918aab976679c235398af386c5120a203f063f44e7afc76db5e1fc322efa90ed8b4d3293edace50601187130cd375e16de490a88640b4dd0adc21ac58ee5544aa4a37faa09a842571aa13be4aa7061b94fea3b7778266c7b5a7f40632b572fa45e0f0bb5ee48bbfc2cb7312ae733d2721399c08b5f70868519843d263d5d9f45e63baf062c29080d357cddb5758a98a7446cbe2c3eb4e9ef014015ffa26332d1e042b372571ac7ec7c", 0xaf}, {&(0x7f0000000200)="9454dac4e7ac4a24f1476b1bde0e35bca1b7cd43ace94220d6edb03e65c376b834b6467af9d8a2c337e2dd2a7150bacd9da3c3e11ce445f08e93490bb305bb67d5a9be89022cca2ec470b85bdee3f1b9d0c97fef8fd6c3ba452c113b1800c8ee5171dc87c9253a38bd93e4ab904e03286a26d54791fc2aec23aea2d7e6ee4f1d967775caab72dffb3ebbd3246fe6f40a", 0x90}, {&(0x7f00000002c0)="c058f848721ad51ef12e382f327f7417e6fb932199858d4228ed594b2db15587d6caeec1f26ff5482ca5bcede35c3885a46a24b3a8749bb64707e9f3b69c1715fb7f2b363a0e595b3d395ac5ce22c4109ca97ced43b9ff1f0f80c92965534e468592fef9f16263fb58dff91a63ba62437e29f604af3a6a4e2a103b2e0b826eb42f8fa47699a11531270bd6c44f92d1acdeff9ad71ed4898674d934361e1588195777e4e2bc31518b22472443dfef67b95f6915cca843f764119ddb58fb29d5727ca4bb7f03d92d6584f8ccce6547c1e20ab962a704aea66b9cc3605b7ce361", 0xdf}, {&(0x7f00000003c0)="aaa847757c577f1d2524cc73c1ea317c7d41858e61d00ac2a3a962ca7c0553c7747d7dff01369df4be226142d3a24c76c8fcae9b14aef4a05ab58a0846c3a970a72a881247c37cb3e1df103fbc75c7dd0a33a8a13763fe0ea1ef1bdeec2610f19cb7a15459a2b860781ac1edfa2ef3448ab49a465b2a0900532054b3770fb5402827f6ebfb5739b1bbadd4d5b4079670ce757118cede56d71f5d46bbea06a18d35acf2f7f6667be14266153e55e1c8c8502fd50a279a4aac48fc02ac31169319aea00447dd96bbf0b7eaaca8ad2f5dc336102170", 0xd4}, {&(0x7f00000004c0)="625d24e543213999a21d8824c20be3e0f8b36ced4f03995a29efdf714a444843922d886f1c14058ef4fb837df15ee4d05f39198f3329dbf864776edf2a53a7c8cfd7f2c26f36a30615c16ecf18d86d840f7e0a7f0c8905088091a341eeb75c1581e578f32ac2c232233a8242dbad4fc7f4694807fce5ce8dceabe0e81bf6f253cab70a4a37150406c307f65757", 0x8d}, {&(0x7f0000000580)="ed5ebf859353b6d182d198f55d287e129f55834ebaccba86ec8cfdce70644c58422f859fc8ca5d0b4862c2ac842e244593fce85f295d8bd18531c1e46760fb8413c403b97e408e70c641", 0x4a}], 0x7, 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x400000, 0x0) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x1}, 0x0) [ 196.662854] overlayfs: unrecognized mount option "upperd[r=./file0" or missing value [ 196.805466] overlayfs: filesystem on './file0' not supported as upperdir [ 196.880262] net_ratelimit: 12 callbacks suppressed [ 196.880268] protocol 88fb is buggy, dev hsr_slave_0 [ 196.890516] protocol 88fb is buggy, dev hsr_slave_1 22:48:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @multicast2}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 22:48:27 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() ioprio_set$pid(0x2, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3, 0x20, 0x4, 0x0, 0x0, 0x0, 0x1, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffff0ef3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x903e04d4fce580d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @local}}, 0x0, 0x200000000000025, 0x2, "a77760f5a7645bc43c241d69912d030c43244947a79015f0fe57917cb62a939a7a939ebddfce7bbba4fec2d82818a17900"}, 0xd8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) pipe(0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000300)={'ip6tnl0\x00', {0x2, 0x4e20, @multicast2}}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0x9140}], 0x1, &(0x7f0000000200)=""/20, 0x148, 0x93de}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0xffffffdf) 22:48:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffee8, &(0x7f0000000240)={&(0x7f00000003c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x70bd2a, 0x25dfdbff, {0x2, 0x84, 0x0, 0x0, 0xfd, 0xd, 0x1fe, 0xb, 0x421d9deafa3a0b84}, [@RTA_PRIORITY={0x17e, 0x6, 0x7}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x804) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r6, 0x40084504, &(0x7f0000000000)=[0x482, 0xe25c]) 22:48:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x884a, 0x101000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="740000002400070500cebac6af6ff8b22900"/28, @ANYRES32=r6, @ANYBLOB="00400000ffffffff0000000008000108736671004807021e0000000d000000000000000000240fdb006556ad36e7920000000000000000000000813498a9b316c62f30c3535a8b5de3"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="440100000000010700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000030000000800010062706600180402000800040000000000040005000804080004040200"/1068], 0x444}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000300)={@mcast2, 0x0, r6}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x4139554b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) vmsplice(r8, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r10, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r12, 0xab00, r9) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x9cc554e4ed275eed) socket$inet6(0xa, 0x802, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r13, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') 22:48:27 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x15, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) modify_ldt$write2(0x11, &(0x7f0000000300)={0x3, 0x80000, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1}, 0x10) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x0, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x56) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000003c0), r8, 0x0, 0x2, 0x4}}, 0x8253) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4, 0xfa00, {r8}}, 0xc) r9 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r9, 0x5607) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) accept$alg(r0, 0x0, 0x0) write$FUSE_LSEEK(r9, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x2}}, 0x18) 22:48:27 executing program 3: socket$netlink(0x10, 0x3, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f6, 0x0, @perf_bp={&(0x7f0000000380)}, 0x24005, 0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) fstat(0xffffffffffffffff, &(0x7f0000000280)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, 0x0) r3 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(r3, &(0x7f0000000580)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r4, 0x0, 0x0) r5 = geteuid() setresuid(r5, 0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000240)) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010005000000000002000500", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r1, @ANYBLOB="02400000", @ANYBLOB, @ANYRES32=r7, @ANYBLOB="4075f6c0d51d66b56023eac4c281786f525935d87a41783d7300000000ba47119df0e81a75bb680e2617d46c11530981160e534ca23c6ae799d4916fbc06edfe09ec1ca9503964654b0ec7ac27c0a73ad50326414c0eaaceadbb9fc57a01f945eea2d3c17e661d77c9b2e9fe3771b4434fad19ca", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="040002000000000008000100", @ANYRES32=0xee00, @ANYBLOB="0a2ea0d65a2b93e11dafd3019d3034a91424dc6b7e9ed272f1e9c4d49d43959123411ebdf9280cb9c25402000000e36407bbc998633f122aa802744cee1b6a6cfa0b6a52462bec24eeee5a5ad1115183e7534b7feac1b8ce852c7daf69e224bfc68a6b96352d88957be5abfe5154db4376001ef69f6c5bea764fbd74fd0496e375d3", @ANYRES32=r10, @ANYBLOB="10000400000000002000010000000000"], 0x10, 0x2) creat(&(0x7f0000000080)='./file0\x00', 0x43e) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getpid() 22:48:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x8000) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40c00, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$LOOP_CTL_REMOVE(r2, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) [ 197.082061] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.113053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7595 comm=syz-executor.2 22:48:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, &(0x7f00000002c0)=""/102, 0x66) creat(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x3, 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:27 executing program 2: r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x1a3204, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x2, 0x3, 0xff) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x29) r6 = open(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) ftruncate(r6, 0x8007ffc) sendfile(r5, r6, 0x0, 0xffff) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="018a0203fa5ba6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000002c0)={r10, 0x0, 0x4, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={r10, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r11, 0x41}, 0x8) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x121140) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) close(r12) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r13, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c677a6f75705f69643dc38ad60d12b48c8ad379c42f6325f9687282a6a5e4ce600d2f58efb2acefafcef51425ae91b8fc138287bb1a071dc38c2b92a121bb0500247b180a0bce4327ebdde82b534730a05122f207bc30cba45ee39879c8469c21169b1467a1c2f6c01e85563f60332e0eaecff8ec1bcc9e314f66d695cf815b39bb22e6df7a2ad70b8eca0a64eb0ffe9a205d673bd08348", @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r12, 0x8004e500, &(0x7f0000000240)=r13) 22:48:27 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x78001800, &(0x7f0000ac7000/0x4000)=nil) shmat(r0, &(0x7f0000a34000/0x1000)=nil, 0xcf8776cd51a5c5be) r1 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) r4 = getegid() setfsgid(r4) r5 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f00000005c0)={{0x8001, 0x0, r2, r3, r4, 0x11c, 0x2}, 0x10000, 0x0, 0x0, 0x400, r5, 0x0, 0x100}) r6 = shmget(0x2, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) r9 = getegid() setfsgid(r9) r10 = gettid() shmctl$IPC_SET(r6, 0x1, &(0x7f00000005c0)={{0x8001, 0x0, r7, r8, r9, 0x11c, 0x2}, 0x10000, 0x0, 0x0, 0x400, r10, 0x0, 0x100}) shmctl$IPC_RMID(r6, 0x0) 22:48:27 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) tkill(r0, 0x1002000000013) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 197.320422] audit: type=1800 audit(1571611707.567:52): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=98307 res=0 [ 197.416863] audit: type=1800 audit(1571611707.567:53): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=131072 res=0 22:48:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)='*+@\x00', 0xffffffffffffffff}, 0x30) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 197.701650] libceph: mon1 [::1]:6789 socket error on write 22:48:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='nsfs\x00', 0x2800000, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x8c0200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x20, 0x200) inotify_add_watch(r1, 0x0, 0x80000000) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 197.762052] libceph: mon1 [::1]:6789 socket error on write 22:48:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x20, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x4) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2555, 0xbeba}, 0x0, 0x0, 0x4, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x1, 0x1, 0x1887, 0xfffffffa, 0x4, 0x8, 0xfffffffffffffffe}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000005c0)={0x3}) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000003c0)={0xc0000000, 0x733c851b072ca358, "5d3230c5ee7a08942780e434f7d3454893a4e28f3320b2cd10c0724bada33380", 0x2349, 0x2, 0x9, 0x4, 0x0, 0x80, 0x3f, 0x7fffffff, [0x182, 0x4, 0xe3, 0x9]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r3}, 0xc) getegid() r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000002440)) r14 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x6, 0x120000) fchownat(r14, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) 22:48:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000140)='GL\x00'/14}, 0xfffffffffffffc78) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/10, 0xa}) [ 197.910161] protocol 88fb is buggy, dev hsr_slave_0 [ 197.915688] protocol 88fb is buggy, dev hsr_slave_1 [ 197.991805] bond0: Releasing backup interface bond_slave_1 [ 198.000105] protocol 88fb is buggy, dev hsr_slave_0 [ 198.008068] protocol 88fb is buggy, dev hsr_slave_1 [ 198.041940] libceph: mon1 [::1]:6789 socket closed (con state CONNECTING) 22:48:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe2(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000100)=0x80, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES16=r5, @ANYRES32], 0x18) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:28 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) mlockall(0x1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x1000, 0x1000, &(0x7f0000636000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/214) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:48:28 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r5 = socket$inet(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, &(0x7f0000000140)="6812334f6743a747", 0x8, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) epoll_create(0x0) 22:48:28 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = getpid() prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008e}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x250, 0x2, 0x1, 0x7f, 0x8, 0x10, 0xfffffffffffffffb, 0x6}, 0x6b8142ce4519a28b) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) pipe2(0x0, 0x84000) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(r3, &(0x7f0000000300)='./bus/file0\x00', 0x10000, 0x110) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="25ba2b6ac8f8669d906395"], 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="ef9978c945fa32d37f082a2f97a0d9f08593310f8a0a39a25d6d3c2101ba6bde288b903eb54b2aa8a3f88651070e12e1807fe91c01ac24a82e72a95a76eef182a3e90788fb57465321970a62fa26313413f0f72422939481c11df8bb938bf3a4b79244f8428eb7da85fb19c4b7246c40e1ad91d668b2b5a0f5734f7750380876bdeafa68d59252cc9e3879bcf20704e3ac65e12c558a4158dd6bc107408f1281e6353420d9eeaf10eed7d466c00cf06aec199ddcd1b31d5382495f1b2a9eed9d7088831a81199146825477b0ce797a000af06d49d408125744f65e7aa3eeb7f61142915c6ddfc1b9a6c061f7aa2276372a51f6118d0075d18cfdaa9f688ff27efa500c118f2dec471f1015c3917c48c3746841ee2c29e06d233e643fba9015dac791ce0d7463eaf74667cb439785921ceea3a9d9bfcc21ab141c823e976e850d6bee4c43430584fc2a44dd7a319f5faf58c973eb1350b39406db3e1e0a79eb829e923bb0274ae0993b3272483088d331b66314728d048be4be79c1893dee53b1ad61f80c1621910fee39338f934f9519b662bef1a56419816160001b3ab0d83a7e191f0500000000000000000000000000000000000000000000d4200a724a66013249af1e6f4a8fc0db5b5859d0f5bd9c05b4a41a736ee94f3156a5389b8a5bc7242a44919e221dda4362fd738cc7d8c0d11370304f3c33b5bafe66ed30d9e914c59057d2cbfc5d4bf28bebb67beb"], 0x1}}, 0x8005) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x0, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r6, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x38) read$rfkill(0xffffffffffffffff, &(0x7f00000004c0), 0x2f0) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/\x9cet/iq64/vs/am_dropraTe#\xecvm\v\xec9\x00-\a\x1b\'\xec\xc2opj\x9c\xe9\xa5\xb4\x05GO\xb2:P\x97\xcbh\xbf\x1f\xb5o-=5\x94$\xacm.2\xba\xe8\xb9\x9d(\xe0y\xf3\x87\xb4\t\xb6\xdd\x0eu\xa2,\x0e\xc4\x8ed\x902{P!\x98\xb9', 0x2, 0x0) sendto$inet6(r7, &(0x7f0000001000)="141b2bcf26079cd555dcd4476372dc330cf51bab44674c3d5dc06ed34b728ccd61ecd94291ddbfb6d56a0be142be1211da3f93b15e3daba51f1f713ee0dde48fcf6fa0ac7147eefef6ed1c372b2eaee4b125246c032b096a3269101c18802ccc6b92731d2e8910761e26967722280f78d28b77c7217f11ca10ef92f402c62557306eff3b65f01b92eb13d9bdb07536a98752663b4a9d3b2ab33d86bf722df4e8d04481593794c6ec3a5068fa68dda8917b0eb9576cf302eaada490897d315bd4e7", 0xc1, 0x5, &(0x7f00000002c0)={0xa, 0x4e21, 0x40000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd4}, 0x1c) dup3(0xffffffffffffffff, r7, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r8, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0xc80d92de6f6595c0, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) sendto$inet(r9, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 22:48:28 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0xe000, 0x2, &(0x7f0000ff2000/0xe000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x72, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={r7, 0x7}, &(0x7f0000000240)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x72, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000180)={r10, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r10, 0x400007ff}, 0xfffffffffffffe61) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', r11}) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x3c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x4, 0x2, 0x4, 0x5, 0x0, 0x2, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x21000, 0x1fb3, 0x80, 0x9, 0x9, 0x9, 0x5}, r13, 0x2, 0xffffffffffffffff, 0x3) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r15, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x15) write$P9_RAUTH(r15, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x8000000}}, 0x14) setsockopt$inet6_group_source_req(r2, 0x29, 0x4f, &(0x7f0000000480)={0x8, {{0xa, 0x4e24, 0x2, @mcast2, 0x3}}, {{0xa, 0x4e22, 0x7, @ipv4={[], [], @remote}, 0x800}}}, 0x108) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r14, @ANYBLOB=',wfdno=', @ANYRESHEX=r15]) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x40010, r1, 0xfffffffffffffffe) close(r12) [ 198.310166] protocol 88fb is buggy, dev hsr_slave_0 [ 198.315372] protocol 88fb is buggy, dev hsr_slave_1 22:48:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x9da4fccfd5211c7e, 0x1, 0x0, [], &(0x7f0000000100)={0x990af4, 0x10000, [], @p_u16=&(0x7f00000000c0)=0x8}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x2}]}}}]}, 0x3c}}, 0x0) 22:48:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000001c0)={0x140001, 0x0, [0x8, 0x3, 0x800, 0x1b4, 0x5, 0x8, 0x7, 0xf9]}) r5 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f00000000c0)={0x2, 0x0, 0x5, 0x0, 0x3}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2902, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet_udp_int(r7, 0x11, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r9, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00', 0x19, 0x4, 0x17, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r9]}, 0x8f) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) [ 198.517986] libceph: mon1 [::1]:6789 socket error on write [ 198.550110] protocol 88fb is buggy, dev hsr_slave_0 [ 198.550114] protocol 88fb is buggy, dev hsr_slave_0 22:48:28 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x10001, 0x40000) fcntl$setpipe(r4, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) r6 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x10201, 0x0) sendmsg$TIPC_NL_NODE_GET(r11, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8084000}, 0x1000) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7fff, 0x1}}, 0x30) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r13 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./bus\x00', 0x0, 0x18}, 0x10) ioctl$FIDEDUPERANGE(r12, 0xc0189436, &(0x7f0000000880)=ANY=[@ANYBLOB="060000000000000001000000010000000400000000000000", @ANYRES32=r6, @ANYBLOB="000000ccf0000d00"/30, @ANYRES32=r13, @ANYBLOB="00000000000000000000007000000000000000000000000000000000955599150694690f01fef0d15a34d39393cc02bb6e2991eac67f72ae66b64823d349b0a061c1be6f9627934cc3ef7719898f3831d3ccd33fe96c337f2be08240698c19fb303526f8f27cdcd06e77a56098e67b1752c1031f83a65efaecf20a27c4f91193a5cc62b0c04147071b3da7d28b3b4add65a84a5266aceb32b8f97f78a804cd93f479e01732b63b6e12ff3b69890700cb0dc37f4291ce60f218adde9800000000000000", @ANYRES32, @ANYBLOB="0000000005000000000000000000000008ea00"/28, @ANYRES32=r14, @ANYBLOB="35ff0346b2d4d44f91d1000000004000"/28]) 22:48:28 executing program 5: socket$key(0xf, 0x3, 0x2) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x400000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r6, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r10, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, 0x0) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0xbc) socketpair(0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./bus\x00', 0x3, 0x3, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000280)}, {&(0x7f0000000400), 0x0, 0x10001}], 0x0, 0x0) 22:48:28 executing program 4: syz_init_net_socket$netrom(0x6, 0x6, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0xffbfff4d6c8b4136) 22:48:28 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x73, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c58ec1"}}}}}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$getregs(0xc, r0, 0x9, &(0x7f0000000080)=""/247) 22:48:29 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x84000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x80, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0x4, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) prctl$PR_SET_FPEMU(0xa, 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040), 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'tunl0\x00'}) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000000)={'raw\x81\x00'}, &(0x7f00000004c0)=0x54) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'tunl0\x00'}) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040), 0xc) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x12500000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="351d60064e5d37570a15ac200011b91b68abaf478e38a6c911e5986069b05db825ff445d8ca4d5ecc30d00007e4ccf5de606e15f57fcb2a329ec243495aca8226a91f794c8f0df8dfe73a51d00000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="a4edbf09333a084e04f253c231c88e9042845c5f4faa781467c20bece266fa06", @ANYRES64, @ANYRES32=0x0, @ANYRESDEC=r7, @ANYRESDEC=r8, @ANYRESDEC=0x0, @ANYRESHEX], @ANYRESHEX=0x0, @ANYPTR, @ANYRES64]], @ANYRES64=r6, @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x8084000}, 0x1000) 22:48:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1fe, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$KVM_INTERRUPT(r6, 0x4004ae86, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x6ebaccda27b7a290, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect(r9, &(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="f30f09b9dd090000b810000000ba008000000f300f00db0f001f1a5b000f01d8c4e209bbbe04000000b90f0400000f32d0a09b000bb8260f01d1", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffe73) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 199.296079] gfs2: not a GFS2 filesystem 22:48:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_open_dev$dmmidi(&(0x7f0000001680)='/dev/dmmidi#\x00', 0x7, 0x802) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$rds(r4, &(0x7f0000001640)={&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/243, 0xf3}, {&(0x7f0000001380)=""/191, 0xbf}, {&(0x7f00000000c0)=""/8, 0x8}], 0x5, &(0x7f0000001580)=[@fadd={0x58, 0x114, 0x6, {{0x6, 0x3}, &(0x7f0000000140)=0xbd7, &(0x7f00000014c0)=0x100000000000000, 0xf5, 0x3f, 0x4, 0x4, 0x66, 0xb62}}, @mask_fadd={0x58, 0x114, 0x8, {{0x80000001, 0xfff}, &(0x7f0000001500)=0x59, &(0x7f0000001540)=0x6, 0x5, 0x6, 0xffffffff, 0x3, 0x10, 0xa286}}], 0xb0, 0x20000000}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c00010062726964675d4ded0411e3c0f9000a00", @ANYRES32=r5], 0x3c}}, 0x0) 22:48:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c40000000000000000000000000000ffff"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCCBRK(r6, 0x5428) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0xd000, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x7000}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 22:48:29 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5d7467cef95f5bd6, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x101, 0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1764294) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x101000) recvfrom$rxrpc(r3, &(0x7f0000000140)=""/96, 0x60, 0x40, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ftruncate(r4, 0x5) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) syncfs(r6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f00000000c0)='ifb0\x00'}) sendfile(r0, r2, 0x0, 0x102002700) [ 199.385480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.409356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:48:29 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)={0x1ffffff, 0x80000001}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x14400, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x640, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x800af) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x80, 0x8}) [ 199.490445] *** Guest State *** 22:48:29 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000300)=0xffffffffffffff52) read(r0, &(0x7f00000001c0)=""/50, 0x32) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trwns=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) [ 199.526736] CR0: actual=0xffffffff9ffffffa, shadow=0xfffffffffffffffa, gh_mask=fffffffffffffff7 22:48:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000000c0)={0x2, 0x4, 0xb6}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r12, 0x407, 0x0) write(r12, &(0x7f0000000340), 0x41395527) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r13, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r13, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x72, &(0x7f0000000000)={r14, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f0000000180)={r14, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r11, 0x84, 0x1b, &(0x7f0000000100)={r14, 0x9b, "9ceb8e8a43a9602b884b649de1c4df6b7d14ee75febdc38d9809106c585c62ad788fb38a665f6b2c0733790a155a111628a9a99ec89f0729c0ceb0ec9eadbbb2f27b16953fd0f3d56430dc574869cfdf08f8e89a6e6fbe248bb540aa62ec0023a11aeb51d0376b22439bbc462e3f48bc7a11c02e359da8773c32c51c6a11cc1452bf37fb0161ea7c2262016221ab5bf8763c667ca9d7199174b4f2"}, &(0x7f00000001c0)=0xa3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r15, 0x2, 0x80000001}, &(0x7f0000000240)=0xc) r16 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$VT_GETSTATE(r16, 0x5603, &(0x7f0000000000)={0x3ff, 0x7, 0x1}) ioctl$KDADDIO(r0, 0x400455c8, 0x1) [ 199.584975] mmap: syz-executor.0 (7769): VmData 35295232 exceed data ulimit 33554431. Update limits or use boot option ignore_rlimit_data. [ 199.604783] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 199.625686] CR3 = 0x0000000000000000 22:48:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe2(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create(0x10000) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000100)=0x80, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_script(r4, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 22:48:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000565000/0x2000)=nil, 0x2000, 0x16, 0x32, 0xffffffffffffffff, 0xfffffffffffffffd) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000000)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00') [ 199.631985] RSP = 0x000000000000fff2 RIP = 0x0000000000000107 [ 199.638781] RFLAGS=0x00010082 DR7 = 0x0000000000000400 [ 199.666131] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 22:48:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x66) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}}}, 0x2de) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7]}) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x5}, 0x2, 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x2de) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}}}, 0x2de) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES16, @ANYPTR]]) fsetxattr(r2, &(0x7f0000000280)=@known='system.posix_acl_access\x00', &(0x7f0000000340)='security.ima\x00', 0xd, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) [ 199.748378] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 199.774605] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 199.833413] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 22:48:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000240)={0x1, @raw_data="e3b6e5076ea1cb2fc3892d35790b975c81defb6b87a02dd08506bcc45960efd832f1032a3a4cd0663b2fda1b4f8f4a5c3525e940694d940b7fd041527da0ea917932f2a00c5cb9ff24f34fb8fad02c2a536ccc47701710a8f0ae289fb1b810f0a1b31f188e6b51660e39f19f625f33470c43f517d8a214c6a977289964532b6bbab91e55a6c4d2ee5d1b75e402640472a0e7dc4d77b9c05d0fc6c83a61e125b3699bb36ebbc5b035139d081171dcf03cbae61e01281743d4faf455307fad5f97383e7a6bef2d05d0"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000340)={0x0, @reserved}) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x200000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r5, 0xc10c5541, &(0x7f0000000100)={0xff, 0x728, 0xfd2a, 0x0, 0x0, [], [], [], 0x3, 0x2}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) [ 199.898458] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x000000000000d000 [ 199.958368] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 199.960657] overlayfs: missing 'lowerdir' [ 200.011919] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.043108] GDTR: limit=0x00000000, base=0x0000000000000000 [ 200.054080] Bluetooth: Error in BCSP hdr checksum [ 200.064951] overlayfs: missing 'lowerdir' [ 200.088090] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 200.105201] IDTR: limit=0x00000000, base=0x0000000000000000 [ 200.114003] TR: sel=0x0000, attr=0x10000, limit=0x00007000, base=0x0000000000000000 [ 200.124283] EFER = 0x0000000000000000 PAT = 0x0007040600070406 22:48:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x8a000000, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 22:48:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) open$dir(0x0, 0x80901, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x24) r2 = gettid() r3 = open(&(0x7f00000006c0)='./file0\x00', 0x241, 0x40) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000680)={0x3, 0x5, 0x1, 0x8, 0x14, 0xf3}) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ptrace$setopts(0x4206, r2, 0x0, 0x0) r4 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="5ea31fb2d86c69516eab17db0b05a254f9c663ea5e66be7ba1cf72d332b6dadc51ef830a43f62dcc67f99a4a7742a7708d35b48b9c8c5c3180f2e771192bb4c62c9b5b890ca533847fc16a0af236666f04cba2c586d697524809932d2eef8b4cb485", 0x62, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$getown(r7, 0x9) r9 = getgid() r10 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r10}, 0xc) r11 = gettid() ptrace$setopts(0x4206, r8, 0xd, 0x20) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) tkill(r12, 0x27) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000780)=0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000007c0)={{0x1f, 0x0, r9, 0xee01, r10, 0x8, 0x8}, 0x5, 0x100, 0x8, 0x4, 0x9, 0x10001, r11, r13}) set_thread_area(&(0x7f0000000740)={0xfffffbff, 0x100000, 0x4000, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1}) sched_setparam(r8, &(0x7f0000000700)=0x1ff) r14 = gettid() tkill(r14, 0x3c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000540)={{0x6, 0x2, 0x6, 0x5, '\x00', 0x40}, 0x1, 0x20, 0xc0000000, r2, 0x8, 0x2, 'syz1\x00', &(0x7f00000002c0)=['em1^-=!\x86.nodev\xfd\x00', '/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', '/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', '/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', '/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 'trusted-eth1ppp0\x00', '+@/]-eth1-%ppp1eth1\x00', '*em1--nodev\x00'], 0x265, [], [0x7fff, 0x4, 0x74, 0x1]}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 200.137676] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 200.155586] Interruptibility = 00000000 ActivityState = 00000000 [ 200.162340] *** Host State *** [ 200.165696] RIP = 0xffffffff81174c30 RSP = 0xffff888047a9f998 [ 200.176684] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 200.192271] FSBase=00007f2a211ed700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 200.217229] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 200.230967] CR0=0000000080050033 CR3=000000009382d000 CR4=00000000001426f0 [ 200.247797] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff862018e0 [ 200.263649] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 200.276841] *** Control State *** [ 200.284932] PinBased=0000003f CPUBased=b6986dfe SecondaryExec=000000e2 [ 200.291892] EntryControls=0000d1ff ExitControls=002fefff [ 200.297639] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 200.304948] VMEntry: intr_info=8000030e errcode=00000000 ilen=00000000 [ 200.305053] Bluetooth: Error in BCSP hdr checksum [ 200.312042] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 200.329319] reason=80000021 qualification=0000000000000000 [ 200.335969] IDTVectoring: info=00000000 errcode=00000000 22:48:30 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000001440)=r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @dev={0xfe, 0x80, [], 0x22}, 0x100}}, 0xb9, 0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000001480)={0x3, 0x1000, "7a90c1515eb8d221da920e112400b000602c38c47f2350118c05c1c0d7d3c9451af508701a046887a275de76fbf044b2b3b4854851c0c0301cc4221b802bd0bea6d49f4ad5b8df130cc1f4421f56656998df419e2199f0e3a70fc7595e755395d7f55881703fe0928b839ebc9985a5183ff77c3528829b28aaae083e43f9655b31e8e5894b7abf25de3f941c01eb90e7b93f815b7ed9fe51fb1c461ae9445fcd4059579157d3a9ec33a712af682641a0f62c5dcfc3ed7c13a51371b3b60c42738a226fb78ea9ee04fce9ba279bf87aa0100e55702c7b851730421358004f0306c831d32d82e06fedcd9fe65475bd682c36d3c0007e1b1cb483d7e2e9f9aabb9f90d27266c0145ee83c2e3395d04a0a4c23ecffdcec4abaef2f70a75860ff9bb2624e343b710148ba1c3f72c7e7bf00b8cc1c164fc0ac6173ab560e47be7c84e0be8044c62c60329deed660a39686128b27a8a38c13c94aaa77d2821528dd6a6a48715e51a9d45c071d1cb61ef14814bebbf61188bca8426b5c46eec4f1747b50fcc222136fa9c88aad53f3c83aa0ad162259918d289da484f7d0ceb2af5769caf36033b2a10801c0fa0eec01fd87071ab193afe83fb48d01790275862e340daa78b316f29d1cedd6f9786bf9e89e0854af9ea0c2c2b4b80160dbb75967e9d156b4abde03c1c012ae3ea6a36691b6c0f5ad512b21aa832f8ce2ec0766426d5d79ff9ed24dc277b75c30187c4adfd6417389897c1c652455a9332c00c41b4d2d7d5a4c49c22a3cf8a75e70ac5522c1a7417bc23a2285f6f2370abbf6b917dc556b6276cb3fd5977de4a110098cc210b84a6686e682f809f4b7e05982e99c1ddd8d1be9fa0244e6ea253d85e3a616d8ddca978135de75fae6e90cdedc8ef2bb8d2eb3c4662c8c252fe5e03abde9b535262e04820a74d42fd9e44fcf6f74f30b5e53eac2a3674507b0b145eb12ee0815c102aa35fe544b92eca8cfc1674b77511ddf100a1420281f47188517bf0f0bd44d4da1f5e83e753844978401b6aff34ef9393c9427ec3d81d99641f4f7b944f7d08a9535065cddbf120ecb84c08caaf183004e04e382f453706234f59c6f8c840d54a65c6d953b3e8a5d6fa1cb32562149cb96f8410bc654285192ed549cbd95ee3d8bafbd753db05428e972c9aca525c770734ef0bd02f4e3c0d7f0106b767f088b3e2377495af24c00bc84fa02377eb0491dd9eda69656f130e613ef5334a669007a1bc5e64cffd51995e4de44a6b18b4018cbbca7dfbdb403287fa5c44df273594bca1427d8ed99db3bef817b663916e5af494937d506cdc8bbaf7205fa069686fb8e4eb73090b12783c8003acb72800a740986a829a89909c586e059938b0fd9d52192d1c96a8aa35f73dcb08486244a0fc40958e83dc3f1eb78caf14fa0641c92ce224f89e105d1670fa7a711adc2c3ebc8e8a865de7f0c1cb886be14b20b3493feed22378255e965aa7bcba49a2e8607bd4e0ab1281583d5db9ab4d15e75f96936bb03bf7e55892d4946bb858eeba2e869b37e36505e92cf8cd85b62651a75c19e709a403181c6acde5652d9d4f90729107039c0124e7c1938ced9d978f239d39af653caebff255de7d80ba06124c34cc3ddf02345a6348a413a00054df3060253ee429dd2f5bfbe1f38bda0a25ed6cf170ae9be56d23bec447c448b1e847c6b95cb4140c9bead223d990e23d894b16ff691939d1ab5efad676e1713a83c178ba9e7fba30f91a5e8a114d21520bac39d3c4e1ef7f94f6bdd1c5d92e6aab529cd1a38dd88c12212c15bedbdfcaef44fdf3635685639934bbc79fdafbdd3b06cf9ea1d343a51874fce8403fe0f31921c3fa81e15427e9bda0124ba879ff2e8d07beffcc343f5c09a858c8b8d02cb97b28d9123f8859915967e25038bb3551981d8efc5903d485f2a179019834ce666697aa52164edb094b6bb484ee3d6e728a06497a5ac784b6fbe1de46b25fa2344893214a5bca7f33d9113b28395a08f9faf7209381ba0786e90a753ede026cdbd6655f310f0378192ccafce8aaf3da92e9cf9476064db0a578fbfe747b3c33b68a156593b619732faa4c01291cdb58cd80ecd35ddde9273344ad38bab14c89fe955e24850c7b95712ba248e6561c5887a058eb164260c90d58b5b5f98c3ccfc90647216520de4558adec13360e7c49334f0dd2ded65f808601714bdb4c9223dde2475809346dcd35a4dd5aede978a1f0a683ed179e880cd21fb4dded43e0dc33df7958447e40106e7ab124f7edb2d67e72a80afe1acda8b6a7ca625cc153975190449c0972a6fbd547ce29e4e2e36581bfa6768c859e7439af9613714f37e056d305db2a157d48ece459ab7993c83701caec0ed18643bfd7d6adb5a6d09248c32871826886e6cff0b3d1c7fae504640427f05c58e5022b9483fab0621648337b058ad6a802177298670c78ec0202cb6753b3b4cac064d9757588c991d322fda5024d1aa25002338a8be8c0e8bb162bba5eca8d18aee99ae16d1d95d4b0604235e4a1c989a227cdfcbc1cfd7a324e15079fbf93d5792d7a202ad1c5b4284c05845a4e66fc18a80adf70d7e82d4c8715f546ace5c7b36566e7943eeea81f3b844e3a8a48cf070e1cf38ff18aa70bae9c3ed0a12cd62cfa62418a907ff0d7b8a22b6c760b61738e56dd727f6a4d58ae8e9e113ef67f4d17cf70c2200e59c5e5fc9745aa2867d0ad7831d9c1e1bbeb3e566d6e91f5976e44d952853d126459b071a22a940e3e69efe5194fc90dfe5205f3d0d0a76deb6c6b6cb2922cd3603fb36aca9bd25272a7c01b76f0388f9eaf84bacd715ef5216f96de6e8a45533b4bb44713fa750e00954fa8a296a0a0f2ebec1ce89c32e09c5c67891c94f127aefb17e2022fbdfb8c1c1702c7bc69f640c88af32c058917dfd762dd46e8ba8168b676049f2cf55359eefc5d247c3bfad29f810986712d9c34d53feb5f8cb982a979d675bb537b21f23358d69289ed1544b477c324a725908b3fd01b65b935eb06e3cb779275f2164db46253102dadd68e7d10ebe1294f44d1c0f404684ebe4aa6df8c7c70d579382add1a4d744e2d1df7d267e6a31b32b1c6efed7f87e6b7af259cc77235e6b6d673e78eb34413ba250017302ef44a359218fc02a68ce3a225df41e96784257cb0d0926830b470bc01c643a5351a71125ed8011bf9cb0d03b9cec68feb8dc35c791aaeb873b2b825cee70372c601fff946945455178f505c47718534af356a2e9b67831c584cee5cfc1ca35f2c19f27c06d09e47ab86b26cdc1c890c0608a6dc2129f74a0b444361a6937b71dd5852d1c013ceb871d2ad35cdddf59d261bd38bcffc4708ca67484da24dbfa590d475d083c0dbde3a43a02fb1c5a4f6bdb7d670af42b2fdccd782a6b02d44f8d3075219d78f7b3e827de1e3520eca72a5363f803b5d89cbd3853036eb973df581c31dcb30fb8043f1e1a32cc52d2356b6112d63f1c8c4fce10f89615ebad428f642d7139d037e49c03de483bb0cb8b95b9b6a4597059752e018fc4dff8e7dd08778c31bec0df851d902e48f15d7ac403c8ab4997a3f85794dc38cfecf94fd2cfd4a1fb8e3e75f780b08ffda8a18a77524e0a5fe37a074396e57485e4aa98779057fecc809f7c2ffdeea69c1cd2bd01e29c7ec44eeae90b9beabcf420b7b9133c977579c0d80c0c5b88589a69ce257c285c7cd50e26563776b08734e38b9ba0275c24eb4282c53d0155f586fec9d6591a7b082616cafe7ee95f6bda6708a509822b330ee4086a58034a582141f66a35997f00ca573c68bc8530eb9dcb5f19fd4091653dbb5009d652b504ec2d0657da3a0d53e3fbd744466d68bceb86189a4e67b5d36cdef2198e0629a45747842765bcb7c34ed514165d159fddbbb02381d94aa74dabf275809abcb3ed746f4cf0aea516cf1fb36b91845c6173ff276e83f82e347bd76605a1d0501347b3c245c5c6f52d400f63cdb6602cc1eb324eaa158d6797f26381733b32ab642096e2d9c92ef0d2afc9da8ac5003a44fa67b8800d105289ada4b2cefca8a74cbbf7900d20b7cc18cc3c0a6ac49448870bb489d90651dd485c113e536ca7af6bb54cacfcdee5947eff0da2bbb38ac1d03bc448c8fec91bb9a3c89420ae79375486389b309865690c98f521847c0a0c4880738a79ae870a1fac1ccc9427efd9af04487babb8eb5efdca223c7fc1967cc639de110800b1e7826a5c20099427eaa86bb708e1680529e51cde610a22f55b7e53105a1bd4b59531d961c7ccc8ff85f3bd13db9ccbac2dada05161ca123dd310b65b2ee22c48cad6f2832e6c70d1a277943f52f9a4ef5a410abaf3f2556fe148a95d9e7088552b239e79df9bb152640a0926e21936aa461e3c4cd4dbe869343b29008ec9b6d1a67d046d8aba10e391688debc4334510d9fed34547ab269185e01ba7f1e0e0ef8c6d145b7b80614444d885b456135158a0e8a83f8b4696038d23f19af645746f3d924b7fad1feab179676d579705cae065997ef1b37e2b4963f349a7f05544d4fdde8659ce2d90d89365e2ea42aff6d7e487f4ba4322cb9ea061e4e7d3164ce04882e80da402bcc3eb714c37a8e8621a2cefa881261f877d875682d2bfadeaea315df301e6cc632640b49f9506c4506d3495fc319d30894d2f70918972f4990b3d92ea5ca16ba064f3d7fde36285bc67551ebaed5a72b2dd395e621b58ec480ba42eaee9ad0c805b98859ff1e1c6d5440cef72748ef6f8c7f241c5ba4964f3805294ca2ec15576a51c21b0984c7f785be8759cb8d91c3e6c450468b45a482b744555d6394be97b76a4cc94ddecb7a7d61dcc7d782831e18d062f0ad35e6ba0b9f0924c29b2c7784168adbad473c0736542ec5c260a731f24f673cf25d8a4161d6a133e30c0af26d3951febd9b4110d10ecca1b91c392c2d85f9e1a6bc44801d31f4098330dafca7b0956ad90e4b2fbe05e478f8bc8588c7d9427369500a7b17dd3d0b83da1d498bed20d8e1e03571353f7c952158563d7706ec0272a0fb54b5b8de1b2c8c5c52062fc33b80c352be0f80808b527dc63011d2a2cb60eec6237a4e9c07adbf6ef9a9d86a5166afdc0f272f1c10c0ff4cf02dcdaec95fa0cb57c6a76e650394156f57ebab055a1561410202ef3e52cf9d49249b5d27dde7b79c74332dbf9ca2449ede0e4da44bbaefe3786b54f10c92ca1585cbf4e2a334d750cd2f9bb465c13da8445970f56edec9416e7d82cde20059b30ac7d91ad489e29921ae24659e6e01a56b18d835f94581eb4ef1b3d5985dbe740acb4b1c6ddba95009a7e0026961124d706b0e453717f15a1a1bbc7802479a4b2579ffbf0a4d658213973aac73caab20905e5017fcd9aca88171652c26bbbcd1efcb21bb47f74472b10327d222143153b6ad551aa69da058c30e2819cf6eb9163c0c4e11b8c22810b297af11559299926ed8f77645ef74e7c63949241a0fa7e6d21f30978d518e7ab23cfe5c2f3db57f5429079829cbe5d23b0007217ed6acaa325ee4c39c895f01f4eb3194f879799398621b2b6df6437e01d62ecc8543dd727273f46f69ca8f60adcb46439bdd6adfcf1e25f3f0bf922ba19c16b2fd4530ca176875dc99f51df15687ba25ba0767b404dce2d2afac716857a907efe32021e879cb5f637b9dc8492f945f277a46e575ee578498eb394616b1d66fb784ec8f3b2dd36bbb7b2dc20cf913407f132ebf2e61b0559cf63654abe6325cfd0d1afc9d7ff78b4265871b1e8f22a5583821ae2a1b41b9ef56990815718db4e0ee6"}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x110) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x629, 0x0, 0x8, 0x6}]}, 0x10) [ 200.346384] TSC Offset = 0xffffff92ac5a49ab [ 200.351019] EPT pointer = 0x0000000096fd101e [ 200.355698] Virtual processor ID = 0x0001 22:48:30 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="66643d70741110726e23ede4e5a53e0d7830a41b55277209dc7cbe14094294d25ffdfcffffffb0a98d00e0d16b4d4010d0f07addfb75210d4912c2475bf6e300d0a3d62d2a853db46f", @ANYRESHEX, @ANYBLOB="32700153ef4e26e2e3e3ef673e16dafac896c1a251f46189df8875ed5745439a0e76754fdcb449cfd9124f4da67e45518284dcc39e1a39812e08a6dbf7abf517d6d8c0bd511a04ad306657f4a6aee66026231000cb6024f9b3861f71621d108773e809491a756498da9074bb1105e6c0c012299f6364b16880dfacbcdc45e4e6e24eb15b96644eac15e02ed358b1c277cfcc2905c45e4eb93d3c3d8af8b8aab93927f35b2aebabbb82d32e11a28551a1b5b2d5c940f693", @ANYRESDEC=0x0, @ANYBLOB=',group_', @ANYRESDEC=0x0]) r6 = getpid() sched_getaffinity(r6, 0x8, &(0x7f00000002c0)) sendfile(r5, r5, 0x0, 0x2008000fffffffe) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r7, 0x81007702, &(0x7f0000000500)=""/235) ioctl$VT_WAITACTIVE(r7, 0x5607) 22:48:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) creat(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe2(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create(0x10000) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000100)=0x80, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_script(r4, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 200.474894] devpts: called with bogus options 22:48:30 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x5004, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x10b, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:48:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x2000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404}}]}}]}, 0x444}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000002680)={@dev, 0x0}, &(0x7f00000026c0)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r12, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}}]}}]}, 0x444}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r17, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@newtfilter={0x444, 0x2c, 0x701, 0x0, 0x0, {0x0, r17, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x418, 0x2, [@TCA_BPF_OPS={{0x8}, {0x4}}, @TCA_BPF_POLICE={0x408, 0x8, @TCA_POLICE_RATE={0x404}}]}}]}, 0x444}}, 0x0) sendmmsg$inet(r2, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="9c64c9425e4b20bcf677983f747cb769a4a67afc48f57c0382d68947da5eebf8b25002165625a42a01946a074572e0009892371ca5d580cc705b10a65404af7786b5e70f78c159878f298caca9105a823d382c28eed8eee740c125035183e85f05d811ec1cbb98115b6b8bffdad7867bdda4ae9730311cadcd8cdd9bde2e8a9bce0e49681671bb9324dedfa9ac24044a3da067bfb9d97825b8503bd2fd7f2012a70307c08862b076ab0a2d1acbcfea688006e1cbe494d3a7b7782d50d2d7c6ce8bc4e5e0cc6322238bc6884df2ca0c8058821b06aa7f0d5c94863453807fe055", 0xe0}], 0x1}}, {{&(0x7f0000000240)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000280)="f3e229ea78e723a726d4b15fac95d8295f0d5e2111f670bddf9279abbf3d00ebbdb32e382a2498017225f909f1211d5494bf2ea144995a272c20b7ac698ad3722e69e957fa7c13da68013e1097fd2544c718b19eac4b8797a44ac274cb2682bc5ce29027855b87d9b16fb22e23d134e61bdeaa32f0074f58a840d6def6a539be936f1a2c9e80733f58d2f28bf5a033aa74209d6133911f99fa52ba9adaea8a1c69c491d6177b583768ca28565cd6705c9294aaf53bc8f488a616ca066a7d5e9ed4f78958be60d6cd19a1d37932e88daa616c665771bc11f8e65ff2f3f5aed5542d7a25a3ea373d3792855a6a9036b69e4ecb4388d77704", 0xf7}, {&(0x7f0000000380)="f3ed03424b127edc183d11038e05f5d14608e802d4613a88b488e76cece4f5d67d3e5f8c6744779f1e2f118bd36c3200a0c2bd82845be2a1b3ffdb0151c287afda69f14c63b7e3e4a6531557f1f68ec3fad14c329eff349fd7e83c609ad0dae42e0edb", 0x63}, {&(0x7f0000000400)="dad7945ae458ea8efcd1a4a21130efc51ba7024c1efcf4c64d2e271cd2ca4b302e105badb5c6909632072bce9147a75014b814452e32ea7a84cbb2f22487d8504f4aa16ad18ea1c6edff0231208fd19a952a1d1866410704e07924aa949502984a6b839235fceef8da2aff290c438f4bbb908f9ab429ecd6a8f1274f56d69725db92891424fd99acd615ea8ec203f83e6a9e35b9c7c917e7e4b789a4a7319d755727436840", 0xa5}, {&(0x7f00000004c0)="f8c5840594064a0b9ae18d8fe81c31a9d0c4bbaf89efe4a045ce5b5c4060993cb6cc9d4bca24724810dac142bad714215efd0c201a409d8b0662af10936235a442068f2fcf1d2502c3a8c505c6c4255033bb2f3d91a42991e25d8a4fcf5f08c0a48c44daa4b4661bb238f8a5515415c921757c64df111cad784adf2d70b6fe66ec4737183def1fe0f05db29f470feebcb7eab4955964b9d5bafe0f0fc1410c527cc3db4aef49cca06801e94db659264511af73ce58a34c2d7c2552a373ed1bb97493a7477bc87b1d77f49d739984559739b008f5ce4501", 0xd7}, {&(0x7f00000005c0)="bc2d1a276944a89a7c1def8a800c4679f4bca5449693ff91afc4784d206102fc754d351f0080b10c0ee67a188d2f0a021c7f3135b059eec2ccef83f3a51f03233a4cf0bee94b4aa43dee97179a450cac25cc185159809ca9c092fa9f799fc2367dac79f70ea7a7b9679d56d1deec5649eb8688985c7b0835f493721a2fa3dedce5d70955ca1a217ac418406505631997e672bbbc44fd9622cba4670bf8ddbbd168093125c148cac1373ae6646dfe4e2b49bb2ec2788615c6b02865a1a702c496b0c7f738067d7fb1bb00c7f764ee7591e64c6f5b12e7", 0xd6}, {&(0x7f00000006c0)="b787abeea677fc5ccda5a0e82217b65284fe476868d57f7270a068b469e89caf7912c7f9aa2ed2a2523a291b879e657f9a3c769616dbcf1bea6005a2ee0f5b8ca1a5c7dad056e7e3c54b470b849201c3d05449e7b58b2014db8f3d24e0f9d5b6a27c7db1d79a8d94527c202e8a83edecd832133f60af92bdee75dc94913c72f494c42f3d75d895c04acab2fe309686378296f2dde43df8ef457591def35e305e0fcff44736139ab22cae3b6f55418d3b889abc26ca856c6ccdf33afe9bdfdd294e0724064b3175f426d355f9fbca346d95", 0xd1}, {&(0x7f00000007c0)="09b87c1322e146462045d7e1527b83f07361fd3cdc1d6467bb8ca5f57f468ba36aaa8a9b778c1c893939aeef4da4f188474b00e0b6ab781bb6737b85756ceec6a1df6fa2ae22bb6a0a98941a32961af5e1b2b4", 0x53}, {&(0x7f0000000840)="9fcea0b01fb5ed6931a7ea07e072e96129e6d27152fbd8fef64c5014ebdedc2c6c571eb1eaa57c", 0x27}, {&(0x7f0000000880)="43d23f349a1f728c1d3306cf1b74a07763dbddc388c9aaf79874a11d326bf79b28cc38012ed6d1b7683b8ce3bb1e3436fa376cc0d816df203d2cb990e31e453b83efcc51668e6145fec1454bafd0b653dfe0b246256475128fff6d17d8275c2452383019e3615f", 0x67}], 0x9}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f00000009c0)="3fdb29edbfb85c8bdd86493f1dcbc166a16a12f756410d782dd695a48ac768344178163f35298d1af0edeed9ac753824596f46bd4c83c4757ae070f18139679a762f82478f61a5cc5637abb3fdc630b3aa54a2de31739c72f075b2d93e1fec8165cb81724779d4d3e30335cccfcf00960319430dfb70dba69f25e467", 0x7c}, {&(0x7f0000000a40)="8f10346c80b7a7692267a665842d53c2cf63e4c2e2fa374e383e", 0x1a}, {&(0x7f0000000a80)="83a22c28d919df402f0dda3a0795a4d3868bcd63dd084ce24d4e64f17d13df35241b2ff964a2c9fb6e8a3c58f25856cdba262032b44b12c9525620ddb8cd2f98b95b35abf816916ad3919dad9ae5d8ff84169ff9b76cdffff58ed56289560b65b60f9356d934bee0cd82950490ea184c04e6afd1bba08bbbabad2e39206fc2bc33b190f0a41742a8b8a10bbf775d6c1cdc0d5d5a1226b50e2e7b9f1ef9e34c1e37bb442d6b8f83e16f7832ffe5d021fd2c09d324c040b4efb35c55dfcbf11688dd4cce54b9f58617d2", 0xc9}, {&(0x7f0000000b80)="6beb40e646d3e8c5d56e84fe866a5a1b1a03490cae224a8487777a4149d88e400d5bb28a5de08ea5337bdef61c2f3486aba1df14747af7b358aa30c3c3b0e3c654f5c80a4ef90e1aef7af84ee2dd2f96a5122d38edb821e858beba018f307503bf1ec4ffea118461a14fa9aa6e58ec653ec5caa8c89325167e055ffda72f838d35d77f1a3d3645a7133ce8d19f6db10f3ab719dfcfa08a3f701b47bcc37e57805a22cbad82e87a8bf10200f6e2fb5966bbf825a52fc005e407b5d7f77c84c40d595e9b7c4c17d0d52b27060efa1e306d05751eb2678cde14adf206685554df153188e3b93610e3a051bec8b3fa53da919443", 0xf2}, {&(0x7f0000000c80)="ea861300e92e73a810e83266143134539eb370bfcbeddd59e0d174c80190caaeae082a3eebadb92813844a0808ddf681e646a4f4cd34c6c50e4d09207d4c33c4c47a05d4b5c26e57c2fb8bbd5755dddba52da208fb8862375f23d33c06ce062a3b7a73e670ed40c8b7b01299dadefd08ee4f25019ccbb6726b", 0x79}, {&(0x7f0000000d00)="a485244804a094950dcf6151d87a530ca44af8fc8b6388fb41e85a35f567c1e1c4a002bc6a5e1fc1f2", 0x29}, {&(0x7f0000000d40)="79a8b9a4de8a9f6a9d046848bdfe940b276fd5943957efc8b2e2df2dbbfd6f811f534bbf11c6e0cc4ff2ba2f197e2a4e9c627ddb89f655d782c3c8ebbd92daa097ccca52de74a3c8068695808cf2fbf72bb6696c3cee99c9c966bdd4109e953590576a7cad8fed1629bc42b48ba5da21d64909a128d164e5e38e57870174a67e659f48d1341d6dd80b091a50f3fadc34c7327d2e552714b2c613b23477afa43ff70d32d9427b793d97e93b4589a476cbaca2c67cd4df3229aaf9e6988e135bba7e518fbf7ced15da130150e16a6f73aa23d2cb16e3e78c1f5272d69d7bdd", 0xde}, {&(0x7f0000000e40)="ab", 0x1}, {&(0x7f0000000e80)="2fe204d7aad3107404ec90865e26f5ebb8be73f43fbb322b04ab0b18bcbbb7a9cfeffbcb844d99b9415ef50d0f4ecbd11778588c855c2603bf8dc5802b2ff4583941004c14832ed7656bc76d84911089ba8f73f16671bf8f172659d12a97545aa4348b1d2ad604d48e314751a606826cbd44445345f6b0c749b57a4eac118b37ea7082445558bfd50680918ff61363a152bfae1b0dc3f88c83215ee5e3a3673da51e7cb5b9ba7e8e0f6ec5aed2a5bdf0e684f9b620b70c565c503014dc6306110f5d2595666570fc2baaf81989a275c272f463c4abe92474fc4c87b3", 0xdc}], 0x9, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x19}, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0x27, 0x6, [@dev={0xac, 0x14, 0x14, 0x1f}, @local, @rand_addr=0x9, @remote, @loopback, @local, @rand_addr=0x9, @broadcast, @multicast1]}, @generic={0xc214473c52d93a65, 0xb, "67469f44d5a1ba6c01"}, @rr={0x7, 0x7, 0x5, [@multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @dev={0xac, 0x14, 0x14, 0x14}, @empty}}}], 0xe0}}, {{&(0x7f0000002800)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002840), 0x0, &(0x7f0000002880)=[@ip_retopts={{0x10}}, @ip_retopts={{0x34, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x3, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast1]}, @generic={0x7, 0xb, "52640fda6c55515603"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r17, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x800}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x18}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000002980)="5edc7d55afde30d60c15f97c4f94417e7dfd708ed8658b584843e4bc6bf2b84745138871f3355b11f7c30e0d0015d38545bbc11ead842bac544c72f92b8043c37de11f1cc780c688e8a9ed9ffd5feafb02f89d4418a24baae188657b3f126953e4dc4031d0e3125414793e9bff5c57c47cd6fd463fd6b0ed5db112f4bb5099c595713b06254bf1a58779714fce4afee62d509439f7d98e85f8a325a7449929bcafe41e2d9ec88ed904a6b0d2a2b69e5ed0f6770e44bd79bfae6c3e1b939bd4236de1465721a46a12cf8d9662a9025fe8bc88c049ef10d9d68282269955c752880ecfd3e5f463ad065b8fe4ad3707422c6455", 0xf2}, {&(0x7f0000002a80)="e72cd2dee1e86be8b5b811107a2a190702817708f694cca13f3db30fb972d08553209e50dd8b9a664d5b88c354b431f6a491ea5e2f1bdb0b142345299b5483cdb3b096ab0e5743f92500d0121737ec9d510db91c9eea22aca48ba1fd00daf2292597463070ed020c9cc24b61ace7cbaed0cb0daba7e82dbe38d36d18af2a2bfd4d2278632289927deb0469ac0ccddbde70a2ce0f5e614f0f5c4baec47621e387999a79", 0xa3}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="e3f9026ac4ee024e176fd476c576bbfa7095aee7b26e03493c2381f705e3bfa8b89a0561faf9e9aa3f94ad16cf6e0724abc337a5d940e3eab27300525cd372e6f61f91a5a1be80c06fec09785588dd4c971c19263024b99fa272df15bb65282ec6dfafadd62f8ef563d1f3036b6561c9d9d8e45a26843a6e301fb9aa27b65b14cc7982cceed1801e926306cd71caaaadf1b35ba4bd1c5daf12ef2acd52baad32f934f4fd1f5f527f44064ee77ac9dca418d2501fb6c7a56df8fda39680cc7a10aa09e29fbe832e57deea5fe8c30cad22374ae768f6b0f7225da019f5c77979d9acf3859745650377f0a79600ceb88f451feba6312e79", 0xf6}, {&(0x7f0000003c40)="c223bc31fb39b01b623ee971067f42ff86", 0x11}], 0x5}}, {{&(0x7f0000003d00)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000003f80)=[{&(0x7f0000003d40)="9fb771", 0x3}, {&(0x7f0000003d80)="7dec754a", 0x4}, {&(0x7f0000003dc0)="d37b6e69a50ed7a67c1b0abc3344710d2973a0a916595a777d779c4a22a71d3e2c3de1e2983c8a8ee287d30e24a96d19ff4521bf156a80674b597d349133b18dcb65965d620aac7f083c7c438ccfbe721feb09709a5993070474a479c9d919bbfa3efe41a59a6cc0f217e7162b31554a887cee4cbd2a6f0b36680e42627599d7e4f33827393678f2a9eeebafc2a8ac5b8dfbc9d1fc0617c9cc1b03447eb65d8628f2ccd2bcd5be6075cdb7a31f10460733ce", 0xb2}, {&(0x7f0000003e80)="194d9c8080ea0537b70d56214fcab2defd755216af3a8334e5396b0b74191697803bd7e61f581c5600256dfb9a9ca56cafaefba860b411cf128f91458c0425f90cab9138d0eca297bce73aa3b1e70ad1f18ac3a5159c9b5d1fc05e9a1a38b9a4e95e5277ebb4a8d44c4bdaa686c05ff987191ea9dd9e630db3f286bd2a1d39887444e184c681d678e9986f6816b4f636dae03c61bcef2b1b43a2b5d70888185568ee6c28c0d782a486c9a81c5e7fb78669c89b2baf38dc1ea319fda6acb1ff94026ddea6e93679bccdf0d60bf7", 0xcd}], 0x4, &(0x7f0000003fc0)}}, {{&(0x7f0000004000)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000041c0)=[{&(0x7f0000004040)="183cf59ba0216fce9b5d99d83b51f0cdbdd4686c7992a5f4e89ea53a97f55911867ce48c1a74414739700de2c726c53242273fe3f749723345aaf5d36b06333ff58030b722850fe32e8153458beb4f7b67fe1149177cfff2a93b0dc8cadaf3973f3cec7b28", 0x65}, {&(0x7f00000040c0)="97b18e95bee82377630ebd1959b36f1bd30a8d6dde5d01520100996b039d52092233a384c4d58ac1cfba73a1ed9897d75bd902c6bfa4b849e41c2b8252cfc540dc4d7fba71c8bcb055970fc7fdd00e987d1bba2f6ae96cb66c685445e5b94e323a815bf6763045712e26", 0x6a}, {&(0x7f0000004140)="87337d0ac71693f31bbd089511e0e04512c8fa5a843ce1463a888f493b1e9150667af75b2329e7ef1c2db77e61457afea6d502165c1a1f65b80de4c822e874a3dc9db25a6a1b0bf7265b606716687070ed371ebdc1b86035d5f49ab720e8a47e315c58736bc5586a4414", 0x6a}], 0x3, &(0x7f0000004200)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}], 0x18}}, {{&(0x7f0000004240)={0x2, 0x4e22, @rand_addr=0x7fffffff}, 0x10, &(0x7f00000056c0)=[{&(0x7f0000004280)="b420786e16db15337f4370609994f0bda6c65415fb4cf1f5c2f689a7f796c88c247d447c5b5a9ad99d75538a18e48f2e27b330fe75ec81b2d7d63d086c0f8f39eea1584ff64a880df1b42d5cff6fc159415eb594ca262bb383d710eedc10fffdcce2aa6143a100cdbcb02f3a02f4d21bd176885ef218ebfb55e9905942b9919069ff1618857f86", 0x87}, {&(0x7f0000004340)="515712f13a79dc1d011d2bff8923b02c070d76c29f7058c117bd80ff1617e7507044bb984f06d124ed594281dbbb95001e59fecff76d41263a3011559c64b32057e034c32855a512e7d0de039b2026133d61dbb607e187f32eba8ec74a6767d514405b9c6461ad0bd6021fe3a2e8e5801d285396433fc457976ec69844d0df0c1c3eaf68ffc25471f5e1da8f6ebb2868e2159a308949ce2d4238a115c0333dfc669689bfbc8ebe66a5835f52a30d0de320485e84eac26d1c3361b5987191960657904df8fadeb456a06a990ec787ff9aef3a24ca49b5f1819aa10f", 0xdb}, {&(0x7f0000004440)="1d1b889f849bf923752ff0677b9c5470e990bbbca8e151d36ed27722c9f6b53d04781c33dd078f1c5138ba89ba72171d2c97b5531dd296f2c2c13a2ca07dce4e648d7a87c7e78b5c20ad5927857dcf24af656b2a732582bbbd3d8c419e273b29eed0827a5074ff3cdf6f4d663e7bdcd0e1bee86d7427dfe55d3b24c8b024", 0x7e}, {&(0x7f00000044c0)="8098794221f18f70d02e4c4cde2ec55fc2f93e274ab891182c6d1c", 0x1b}, {&(0x7f0000004500)="77eafbdc3848b94e50248d7a80e26975e28339773749a68e5b23bb885e514a7da5dae5299a76d0067de3864d2bdc20461d8bb0672ceff403d1a0add23ccd79b3fcc1a39d631516e3291de6482c8516a9e34f3bdd843f1f7faeff2dc4b646af4247cb70fb89ce1587f07b459695ed01e9f575a6c27f354c271da1b9ac4bc11576f2e63c1ad4a0370f7987", 0x8a}, {&(0x7f00000045c0)="0e4ba98d14418089436d407ebdaa88b0d4428009d15af3b5c3df2bd75077550553cb315225757c5697c7e5573ecb0f9cc8864b8cd5de9f6e1f46415332459b7e59892391137e29c534e104693cf688d2e6c5d118ab3215fb5eaea1bc035f594fc83a48c790238e0f3ce2914950888eae4c62f51615d007b4d677508ab50585af9e58d820780955db073f278f765ebd8bd57fce2903da1aacfb72fc346d0a8b6662ec6ba3b9174704507db18d701141dbf32788aef3a0f0c2c95355b1dd77b0f1206f61997ddfcbf1fa5855a881b5540ec5cae688f06c7a8ded3fe2d420f50e9e46b46b6aafad8595b9575f561d", 0xed}, {&(0x7f00000046c0)="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", 0x1000}], 0x7}}], 0x8, 0x4c012) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 200.588893] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19294 sclass=netlink_xfrm_socket pig=7841 comm=syz-executor.3 [ 200.879855] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19294 sclass=netlink_xfrm_socket pig=7841 comm=syz-executor.3 [ 201.830888] Bluetooth: hci0 command 0x1003 tx timeout [ 201.836554] Bluetooth: hci0 sending frame failed (-49) [ 202.070545] net_ratelimit: 15 callbacks suppressed [ 202.070551] protocol 88fb is buggy, dev hsr_slave_0 [ 202.081768] protocol 88fb is buggy, dev hsr_slave_1 [ 202.150136] protocol 88fb is buggy, dev hsr_slave_0 [ 202.155247] protocol 88fb is buggy, dev hsr_slave_1 [ 202.480160] protocol 88fb is buggy, dev hsr_slave_0 [ 202.485635] protocol 88fb is buggy, dev hsr_slave_1 [ 202.710169] protocol 88fb is buggy, dev hsr_slave_0 [ 202.710173] protocol 88fb is buggy, dev hsr_slave_0 [ 202.710214] protocol 88fb is buggy, dev hsr_slave_1 [ 202.715284] protocol 88fb is buggy, dev hsr_slave_1 [ 203.910188] Bluetooth: hci0 command 0x1001 tx timeout [ 203.915686] Bluetooth: hci0 sending frame failed (-49) [ 205.990235] Bluetooth: hci0 command 0x1009 tx timeout [ 207.270194] net_ratelimit: 24 callbacks suppressed [ 207.270199] protocol 88fb is buggy, dev hsr_slave_0 [ 207.280322] protocol 88fb is buggy, dev hsr_slave_1 [ 208.310173] protocol 88fb is buggy, dev hsr_slave_0 [ 208.315263] protocol 88fb is buggy, dev hsr_slave_1 [ 208.390175] protocol 88fb is buggy, dev hsr_slave_0 [ 208.395388] protocol 88fb is buggy, dev hsr_slave_1 [ 208.710237] protocol 88fb is buggy, dev hsr_slave_0 [ 208.715377] protocol 88fb is buggy, dev hsr_slave_1 [ 208.950175] protocol 88fb is buggy, dev hsr_slave_0 [ 208.950202] protocol 88fb is buggy, dev hsr_slave_0 [ 210.399207] ================================================================== [ 210.407025] BUG: KASAN: use-after-free in kfree_skb+0x2e9/0x340 [ 210.413912] Read of size 4 at addr ffff888099641f64 by task syz-executor.2/7772 [ 210.421365] [ 210.423393] CPU: 0 PID: 7772 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 210.430833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.441338] Call Trace: [ 210.443939] dump_stack+0x138/0x197 [ 210.447688] ? kfree_skb+0x2e9/0x340 [ 210.453616] print_address_description.cold+0x7c/0x1dc [ 210.458944] ? kfree_skb+0x2e9/0x340 [ 210.462938] kasan_report.cold+0xa9/0x2af [ 210.467114] __asan_report_load4_noabort+0x14/0x20 [ 210.472373] kfree_skb+0x2e9/0x340 [ 210.476244] bcsp_close+0xc7/0x130 [ 210.480803] hci_uart_tty_close+0x1cb/0x230 [ 210.485206] ? hci_uart_close+0x50/0x50 [ 210.489553] tty_ldisc_close.isra.0+0x99/0xd0 [ 210.496896] tty_ldisc_kill+0x4b/0xc0 [ 210.500878] tty_ldisc_release+0xb6/0x230 [ 210.505030] tty_release_struct+0x1b/0x50 [ 210.509476] tty_release+0xaa3/0xd60 [ 210.515898] ? put_tty_driver+0x20/0x20 [ 210.520296] __fput+0x275/0x7a0 [ 210.523717] ____fput+0x16/0x20 [ 210.527366] task_work_run+0x114/0x190 [ 210.531511] exit_to_usermode_loop+0x1da/0x220 [ 210.536128] do_syscall_64+0x4bc/0x640 [ 210.540374] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 210.545321] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 210.551259] RIP: 0033:0x413741 [ 210.554957] RSP: 002b:00007fff58ed0240 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 210.562822] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413741 [ 210.570215] RDX: 0000001b32520000 RSI: 000000000000111f RDI: 0000000000000003 [ 210.577860] RBP: 0000000000000001 R08: 00000000f22cf123 R09: ffffffffffffffff [ 210.585137] R10: 00007fff58ed0320 R11: 0000000000000293 R12: 000000000075c9a0 [ 210.593410] R13: 000000000075c9a0 R14: 00000000007617b0 R15: 000000000075bfd4 [ 210.601001] [ 210.602626] Allocated by task 5: [ 210.606205] save_stack_trace+0x16/0x20 [ 210.610375] save_stack+0x45/0xd0 [ 210.614015] kasan_kmalloc+0xce/0xf0 [ 210.618120] kasan_slab_alloc+0xf/0x20 [ 210.622040] kmem_cache_alloc_node+0x144/0x780 [ 210.628860] __alloc_skb+0x9c/0x500 [ 210.634719] bcsp_recv+0x38a/0x1450 [ 210.638399] hci_uart_tty_receive+0x1f4/0x4d0 [ 210.642917] tty_ldisc_receive_buf+0x14d/0x1a0 [ 210.647579] tty_port_default_receive_buf+0x73/0xa0 [ 210.653820] flush_to_ldisc+0x1ec/0x400 [ 210.657821] process_one_work+0x863/0x1600 [ 210.662075] worker_thread+0x5d9/0x1050 [ 210.666074] kthread+0x319/0x430 [ 210.669423] ret_from_fork+0x24/0x30 [ 210.673340] [ 210.675045] Freed by task 5: [ 210.678064] save_stack_trace+0x16/0x20 [ 210.682056] save_stack+0x45/0xd0 [ 210.685506] kasan_slab_free+0x75/0xc0 [ 210.689381] kmem_cache_free+0x83/0x2b0 [ 210.693371] kfree_skbmem+0xac/0x120 [ 210.697078] kfree_skb+0xbd/0x340 [ 210.700552] bcsp_recv+0x28c/0x1450 [ 210.704292] hci_uart_tty_receive+0x1f4/0x4d0 [ 210.708783] tty_ldisc_receive_buf+0x14d/0x1a0 [ 210.714484] tty_port_default_receive_buf+0x73/0xa0 [ 210.719825] flush_to_ldisc+0x1ec/0x400 [ 210.724065] process_one_work+0x863/0x1600 [ 210.728813] worker_thread+0x5d9/0x1050 [ 210.733304] kthread+0x319/0x430 [ 210.737040] ret_from_fork+0x24/0x30 [ 210.740918] [ 210.742737] The buggy address belongs to the object at ffff888099641e80 [ 210.742737] which belongs to the cache skbuff_head_cache of size 232 [ 210.757680] The buggy address is located 228 bytes inside of [ 210.757680] 232-byte region [ffff888099641e80, ffff888099641f68) [ 210.769707] The buggy address belongs to the page: [ 210.775616] page:ffffea0002659040 count:1 mapcount:0 mapping:ffff8880996410c0 index:0xffff888099641340 [ 210.785166] flags: 0x1fffc0000000100(slab) [ 210.789518] raw: 01fffc0000000100 ffff8880996410c0 ffff888099641340 0000000100000005 [ 210.797496] raw: ffffea0002656660 ffffea000260e060 ffff88821b7203c0 0000000000000000 [ 210.805974] page dumped because: kasan: bad access detected [ 210.811683] [ 210.814166] Memory state around the buggy address: [ 210.819262] ffff888099641e00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 210.826822] ffff888099641e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 210.835185] >ffff888099641f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 210.842808] ^ [ 210.849326] ffff888099641f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 210.858147] ffff888099642000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 210.865591] ================================================================== [ 210.873240] Disabling lock debugging due to kernel taint [ 210.879963] Kernel panic - not syncing: panic_on_warn set ... [ 210.879963] [ 210.887450] CPU: 0 PID: 7772 Comm: syz-executor.2 Tainted: G B 4.14.150 #0 [ 210.895573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.906438] Call Trace: [ 210.909211] dump_stack+0x138/0x197 [ 210.912831] ? kfree_skb+0x2e9/0x340 [ 210.916531] panic+0x1f9/0x42d [ 210.919834] ? add_taint.cold+0x16/0x16 [ 210.923979] ? ___preempt_schedule+0x16/0x18 [ 210.928552] kasan_end_report+0x47/0x4f [ 210.932629] kasan_report.cold+0x130/0x2af [ 210.936848] __asan_report_load4_noabort+0x14/0x20 [ 210.941767] kfree_skb+0x2e9/0x340 [ 210.945352] bcsp_close+0xc7/0x130 [ 210.949058] hci_uart_tty_close+0x1cb/0x230 [ 210.953392] ? hci_uart_close+0x50/0x50 [ 210.957785] tty_ldisc_close.isra.0+0x99/0xd0 [ 210.962285] tty_ldisc_kill+0x4b/0xc0 [ 210.966235] tty_ldisc_release+0xb6/0x230 [ 210.970565] tty_release_struct+0x1b/0x50 [ 210.975655] tty_release+0xaa3/0xd60 [ 210.979386] ? put_tty_driver+0x20/0x20 [ 210.983364] __fput+0x275/0x7a0 [ 210.986837] ____fput+0x16/0x20 [ 210.990381] task_work_run+0x114/0x190 [ 210.994389] exit_to_usermode_loop+0x1da/0x220 [ 210.999075] do_syscall_64+0x4bc/0x640 [ 211.002958] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 211.007802] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 211.012973] RIP: 0033:0x413741 [ 211.016158] RSP: 002b:00007fff58ed0240 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 211.023847] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413741 [ 211.031124] RDX: 0000001b32520000 RSI: 000000000000111f RDI: 0000000000000003 [ 211.038610] RBP: 0000000000000001 R08: 00000000f22cf123 R09: ffffffffffffffff [ 211.045964] R10: 00007fff58ed0320 R11: 0000000000000293 R12: 000000000075c9a0 [ 211.054193] R13: 000000000075c9a0 R14: 00000000007617b0 R15: 000000000075bfd4 [ 211.063722] Kernel Offset: disabled [ 211.067423] Rebooting in 86400 seconds..